Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.216' (ECDSA) to the list of known hosts. 2021/03/09 19:45:43 fuzzer started 2021/03/09 19:45:44 dialing manager at 10.128.0.169:36355 2021/03/09 19:45:47 syscalls: 1690 2021/03/09 19:45:47 code coverage: enabled 2021/03/09 19:45:47 comparison tracing: enabled 2021/03/09 19:45:47 extra coverage: enabled 2021/03/09 19:45:47 setuid sandbox: enabled 2021/03/09 19:45:47 namespace sandbox: enabled 2021/03/09 19:45:47 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/09 19:45:47 fault injection: enabled 2021/03/09 19:45:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/09 19:45:47 net packet injection: enabled 2021/03/09 19:45:47 net device setup: enabled 2021/03/09 19:45:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/09 19:45:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/09 19:45:47 USB emulation: enabled 2021/03/09 19:45:47 hci packet injection: enabled 2021/03/09 19:45:47 wifi device emulation: enabled 2021/03/09 19:45:47 802.15.4 emulation: enabled 2021/03/09 19:45:47 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/09 19:45:47 fetching corpus: 50, signal 41363/44694 (executing program) 2021/03/09 19:45:47 fetching corpus: 100, signal 54886/59602 (executing program) 2021/03/09 19:45:47 fetching corpus: 150, signal 61732/67806 (executing program) 2021/03/09 19:45:47 fetching corpus: 200, signal 69148/76465 (executing program) 2021/03/09 19:45:47 fetching corpus: 250, signal 78557/86914 (executing program) 2021/03/09 19:45:48 fetching corpus: 300, signal 85097/94504 (executing program) 2021/03/09 19:45:48 fetching corpus: 350, signal 89672/100167 (executing program) 2021/03/09 19:45:48 fetching corpus: 400, signal 93062/104715 (executing program) 2021/03/09 19:45:48 fetching corpus: 450, signal 96281/108987 (executing program) 2021/03/09 19:45:48 fetching corpus: 500, signal 101409/114919 (executing program) 2021/03/09 19:45:48 fetching corpus: 550, signal 104924/119338 (executing program) 2021/03/09 19:45:48 fetching corpus: 600, signal 107663/123038 (executing program) 2021/03/09 19:45:48 fetching corpus: 650, signal 109777/126058 (executing program) 2021/03/09 19:45:49 fetching corpus: 700, signal 113438/130459 (executing program) 2021/03/09 19:45:49 fetching corpus: 750, signal 117209/134912 (executing program) 2021/03/09 19:45:49 fetching corpus: 800, signal 120328/138719 (executing program) 2021/03/09 19:45:49 fetching corpus: 850, signal 122687/141815 (executing program) 2021/03/09 19:45:49 fetching corpus: 900, signal 125824/145560 (executing program) 2021/03/09 19:45:49 fetching corpus: 949, signal 128708/149044 (executing program) 2021/03/09 19:45:49 fetching corpus: 999, signal 131998/152811 (executing program) 2021/03/09 19:45:49 fetching corpus: 1049, signal 133533/155065 (executing program) 2021/03/09 19:45:50 fetching corpus: 1099, signal 135765/157863 (executing program) 2021/03/09 19:45:50 fetching corpus: 1149, signal 137605/160311 (executing program) 2021/03/09 19:45:50 fetching corpus: 1199, signal 139990/163213 (executing program) 2021/03/09 19:45:50 fetching corpus: 1249, signal 142465/166134 (executing program) 2021/03/09 19:45:50 fetching corpus: 1298, signal 144789/168889 (executing program) 2021/03/09 19:45:50 fetching corpus: 1348, signal 146136/170813 (executing program) 2021/03/09 19:45:50 fetching corpus: 1398, signal 147841/173057 (executing program) 2021/03/09 19:45:51 fetching corpus: 1448, signal 149142/174920 (executing program) 2021/03/09 19:45:51 fetching corpus: 1497, signal 150733/176975 (executing program) 2021/03/09 19:45:51 fetching corpus: 1546, signal 151973/178785 (executing program) 2021/03/09 19:45:51 fetching corpus: 1596, signal 153245/180583 (executing program) 2021/03/09 19:45:51 fetching corpus: 1646, signal 154488/182355 (executing program) 2021/03/09 19:45:51 fetching corpus: 1695, signal 155960/184239 (executing program) 2021/03/09 19:45:51 fetching corpus: 1745, signal 157383/186058 (executing program) 2021/03/09 19:45:51 fetching corpus: 1795, signal 158688/187810 (executing program) 2021/03/09 19:45:52 fetching corpus: 1845, signal 160592/189989 (executing program) 2021/03/09 19:45:52 fetching corpus: 1895, signal 162634/192168 (executing program) 2021/03/09 19:45:52 fetching corpus: 1944, signal 163910/193807 (executing program) 2021/03/09 19:45:52 fetching corpus: 1993, signal 165458/195634 (executing program) 2021/03/09 19:45:52 fetching corpus: 2042, signal 166821/197273 (executing program) 2021/03/09 19:45:52 fetching corpus: 2092, signal 168042/198828 (executing program) 2021/03/09 19:45:52 fetching corpus: 2141, signal 169480/200504 (executing program) 2021/03/09 19:45:53 fetching corpus: 2191, signal 170753/202045 (executing program) 2021/03/09 19:45:53 fetching corpus: 2241, signal 172430/203836 (executing program) 2021/03/09 19:45:53 fetching corpus: 2290, signal 173438/205221 (executing program) 2021/03/09 19:45:53 fetching corpus: 2338, signal 174544/206560 (executing program) 2021/03/09 19:45:53 fetching corpus: 2388, signal 175663/207900 (executing program) 2021/03/09 19:45:53 fetching corpus: 2437, signal 176588/209161 (executing program) 2021/03/09 19:45:53 fetching corpus: 2487, signal 177851/210657 (executing program) 2021/03/09 19:45:53 fetching corpus: 2537, signal 179108/212027 (executing program) 2021/03/09 19:45:54 fetching corpus: 2587, signal 179942/213166 (executing program) 2021/03/09 19:45:54 fetching corpus: 2637, signal 180526/214116 (executing program) 2021/03/09 19:45:54 fetching corpus: 2687, signal 181940/215514 (executing program) 2021/03/09 19:45:54 fetching corpus: 2737, signal 182968/216693 (executing program) 2021/03/09 19:45:54 fetching corpus: 2787, signal 184048/217959 (executing program) 2021/03/09 19:45:54 fetching corpus: 2834, signal 185497/219388 (executing program) 2021/03/09 19:45:54 fetching corpus: 2883, signal 186642/220606 (executing program) 2021/03/09 19:45:55 fetching corpus: 2932, signal 187688/221741 (executing program) 2021/03/09 19:45:55 fetching corpus: 2982, signal 188647/222824 (executing program) 2021/03/09 19:45:55 fetching corpus: 3031, signal 189730/223945 (executing program) 2021/03/09 19:45:55 fetching corpus: 3079, signal 191000/225173 (executing program) 2021/03/09 19:45:55 fetching corpus: 3129, signal 191897/226163 (executing program) 2021/03/09 19:45:55 fetching corpus: 3178, signal 192710/227128 (executing program) 2021/03/09 19:45:55 fetching corpus: 3228, signal 193661/228121 (executing program) 2021/03/09 19:45:55 fetching corpus: 3277, signal 194512/229056 (executing program) 2021/03/09 19:45:56 fetching corpus: 3327, signal 195369/230005 (executing program) 2021/03/09 19:45:56 fetching corpus: 3377, signal 197428/231472 (executing program) 2021/03/09 19:45:56 fetching corpus: 3426, signal 197950/232188 (executing program) 2021/03/09 19:45:56 fetching corpus: 3476, signal 198696/233007 (executing program) 2021/03/09 19:45:56 fetching corpus: 3526, signal 199406/233790 (executing program) 2021/03/09 19:45:56 fetching corpus: 3576, signal 200616/234777 (executing program) 2021/03/09 19:45:57 fetching corpus: 3624, signal 201464/235579 (executing program) 2021/03/09 19:45:57 fetching corpus: 3674, signal 201973/236240 (executing program) 2021/03/09 19:45:57 fetching corpus: 3724, signal 202782/237017 (executing program) 2021/03/09 19:45:57 fetching corpus: 3774, signal 203640/237804 (executing program) 2021/03/09 19:45:57 fetching corpus: 3823, signal 204402/238533 (executing program) 2021/03/09 19:45:57 fetching corpus: 3873, signal 204976/239219 (executing program) 2021/03/09 19:45:57 fetching corpus: 3923, signal 205668/239902 (executing program) 2021/03/09 19:45:57 fetching corpus: 3973, signal 206784/240746 (executing program) 2021/03/09 19:45:57 fetching corpus: 4023, signal 207801/241538 (executing program) 2021/03/09 19:45:58 fetching corpus: 4073, signal 208494/242213 (executing program) 2021/03/09 19:45:58 fetching corpus: 4122, signal 209329/242912 (executing program) 2021/03/09 19:45:58 fetching corpus: 4169, signal 210097/243625 (executing program) 2021/03/09 19:45:58 fetching corpus: 4218, signal 210551/244146 (executing program) 2021/03/09 19:45:58 fetching corpus: 4268, signal 211147/244759 (executing program) 2021/03/09 19:45:58 fetching corpus: 4318, signal 211975/245459 (executing program) 2021/03/09 19:45:58 fetching corpus: 4368, signal 212744/246113 (executing program) 2021/03/09 19:45:59 fetching corpus: 4417, signal 213447/246706 (executing program) 2021/03/09 19:45:59 fetching corpus: 4467, signal 214003/247235 (executing program) 2021/03/09 19:45:59 fetching corpus: 4517, signal 214697/247865 (executing program) 2021/03/09 19:45:59 fetching corpus: 4567, signal 215369/248406 (executing program) 2021/03/09 19:45:59 fetching corpus: 4617, signal 216208/249008 (executing program) 2021/03/09 19:45:59 fetching corpus: 4667, signal 216793/249523 (executing program) 2021/03/09 19:45:59 fetching corpus: 4716, signal 217556/250069 (executing program) 2021/03/09 19:45:59 fetching corpus: 4766, signal 218213/250593 (executing program) 2021/03/09 19:46:00 fetching corpus: 4816, signal 219138/251159 (executing program) 2021/03/09 19:46:00 fetching corpus: 4866, signal 219965/251670 (executing program) 2021/03/09 19:46:00 fetching corpus: 4916, signal 220562/252164 (executing program) 2021/03/09 19:46:00 fetching corpus: 4966, signal 221695/252789 (executing program) 2021/03/09 19:46:00 fetching corpus: 5014, signal 222244/253201 (executing program) 2021/03/09 19:46:00 fetching corpus: 5064, signal 222732/253655 (executing program) 2021/03/09 19:46:00 fetching corpus: 5114, signal 223171/254075 (executing program) 2021/03/09 19:46:00 fetching corpus: 5164, signal 223726/254480 (executing program) 2021/03/09 19:46:01 fetching corpus: 5214, signal 224296/254888 (executing program) 2021/03/09 19:46:01 fetching corpus: 5264, signal 225394/255387 (executing program) 2021/03/09 19:46:01 fetching corpus: 5314, signal 226296/255831 (executing program) 2021/03/09 19:46:01 fetching corpus: 5363, signal 226939/256240 (executing program) 2021/03/09 19:46:01 fetching corpus: 5413, signal 227512/256575 (executing program) 2021/03/09 19:46:01 fetching corpus: 5463, signal 228233/256957 (executing program) 2021/03/09 19:46:02 fetching corpus: 5512, signal 228839/257311 (executing program) 2021/03/09 19:46:02 fetching corpus: 5561, signal 229396/257661 (executing program) 2021/03/09 19:46:02 fetching corpus: 5611, signal 229949/257975 (executing program) 2021/03/09 19:46:02 fetching corpus: 5661, signal 230654/258337 (executing program) 2021/03/09 19:46:02 fetching corpus: 5710, signal 231397/258694 (executing program) 2021/03/09 19:46:02 fetching corpus: 5760, signal 231898/258989 (executing program) 2021/03/09 19:46:02 fetching corpus: 5809, signal 232566/259316 (executing program) 2021/03/09 19:46:02 fetching corpus: 5859, signal 232937/259586 (executing program) 2021/03/09 19:46:02 fetching corpus: 5908, signal 233367/259857 (executing program) 2021/03/09 19:46:03 fetching corpus: 5958, signal 233750/260125 (executing program) 2021/03/09 19:46:03 fetching corpus: 6008, signal 234282/260407 (executing program) 2021/03/09 19:46:03 fetching corpus: 6056, signal 234884/260663 (executing program) 2021/03/09 19:46:03 fetching corpus: 6106, signal 235292/260892 (executing program) 2021/03/09 19:46:03 fetching corpus: 6156, signal 235810/261151 (executing program) 2021/03/09 19:46:03 fetching corpus: 6206, signal 236411/261381 (executing program) 2021/03/09 19:46:03 fetching corpus: 6255, signal 236816/261564 (executing program) 2021/03/09 19:46:03 fetching corpus: 6303, signal 237192/261778 (executing program) 2021/03/09 19:46:04 fetching corpus: 6353, signal 237723/261981 (executing program) 2021/03/09 19:46:04 fetching corpus: 6403, signal 238095/262168 (executing program) 2021/03/09 19:46:04 fetching corpus: 6452, signal 238465/262375 (executing program) 2021/03/09 19:46:04 fetching corpus: 6502, signal 239027/262407 (executing program) 2021/03/09 19:46:04 fetching corpus: 6552, signal 239631/262407 (executing program) 2021/03/09 19:46:04 fetching corpus: 6602, signal 240022/262416 (executing program) 2021/03/09 19:46:04 fetching corpus: 6652, signal 240476/262452 (executing program) 2021/03/09 19:46:04 fetching corpus: 6701, signal 240936/262490 (executing program) 2021/03/09 19:46:05 fetching corpus: 6750, signal 241221/262490 (executing program) 2021/03/09 19:46:05 fetching corpus: 6800, signal 241700/262516 (executing program) 2021/03/09 19:46:05 fetching corpus: 6850, signal 242256/262516 (executing program) 2021/03/09 19:46:05 fetching corpus: 6900, signal 242805/262516 (executing program) 2021/03/09 19:46:05 fetching corpus: 6950, signal 243198/262516 (executing program) 2021/03/09 19:46:05 fetching corpus: 7000, signal 243941/262517 (executing program) 2021/03/09 19:46:05 fetching corpus: 7050, signal 244282/262517 (executing program) 2021/03/09 19:46:06 fetching corpus: 7100, signal 244714/262517 (executing program) 2021/03/09 19:46:06 fetching corpus: 7150, signal 245092/262602 (executing program) 2021/03/09 19:46:06 fetching corpus: 7199, signal 245533/262605 (executing program) 2021/03/09 19:46:06 fetching corpus: 7249, signal 245875/262605 (executing program) 2021/03/09 19:46:06 fetching corpus: 7299, signal 246394/262605 (executing program) 2021/03/09 19:46:06 fetching corpus: 7349, signal 246961/262605 (executing program) 2021/03/09 19:46:06 fetching corpus: 7399, signal 247420/262605 (executing program) 2021/03/09 19:46:06 fetching corpus: 7449, signal 247898/262605 (executing program) 2021/03/09 19:46:07 fetching corpus: 7499, signal 248283/262698 (executing program) 2021/03/09 19:46:07 fetching corpus: 7549, signal 248685/262734 (executing program) 2021/03/09 19:46:07 fetching corpus: 7598, signal 249000/262749 (executing program) 2021/03/09 19:46:07 fetching corpus: 7648, signal 249426/262749 (executing program) 2021/03/09 19:46:07 fetching corpus: 7698, signal 249815/262749 (executing program) 2021/03/09 19:46:07 fetching corpus: 7748, signal 250885/262749 (executing program) 2021/03/09 19:46:07 fetching corpus: 7798, signal 251294/262749 (executing program) 2021/03/09 19:46:08 fetching corpus: 7848, signal 251683/262749 (executing program) 2021/03/09 19:46:08 fetching corpus: 7898, signal 252051/262749 (executing program) 2021/03/09 19:46:08 fetching corpus: 7948, signal 252288/262749 (executing program) 2021/03/09 19:46:08 fetching corpus: 7998, signal 252677/262749 (executing program) 2021/03/09 19:46:08 fetching corpus: 8048, signal 253330/262749 (executing program) 2021/03/09 19:46:08 fetching corpus: 8098, signal 253789/262751 (executing program) 2021/03/09 19:46:08 fetching corpus: 8148, signal 254230/262751 (executing program) 2021/03/09 19:46:08 fetching corpus: 8198, signal 254660/262751 (executing program) 2021/03/09 19:46:09 fetching corpus: 8248, signal 255088/262751 (executing program) 2021/03/09 19:46:09 fetching corpus: 8297, signal 255482/262789 (executing program) 2021/03/09 19:46:09 fetching corpus: 8347, signal 255818/262789 (executing program) 2021/03/09 19:46:09 fetching corpus: 8396, signal 256161/262789 (executing program) 2021/03/09 19:46:09 fetching corpus: 8446, signal 256515/262789 (executing program) 2021/03/09 19:46:09 fetching corpus: 8495, signal 257102/262789 (executing program) 2021/03/09 19:46:09 fetching corpus: 8545, signal 257486/262795 (executing program) 2021/03/09 19:46:09 fetching corpus: 8595, signal 257817/262795 (executing program) 2021/03/09 19:46:10 fetching corpus: 8645, signal 258239/262797 (executing program) 2021/03/09 19:46:10 fetching corpus: 8695, signal 258592/262799 (executing program) 2021/03/09 19:46:10 fetching corpus: 8745, signal 259026/262799 (executing program) 2021/03/09 19:46:10 fetching corpus: 8794, signal 259441/262803 (executing program) 2021/03/09 19:46:10 fetching corpus: 8844, signal 259875/262803 (executing program) 2021/03/09 19:46:10 fetching corpus: 8894, signal 260199/262803 (executing program) 2021/03/09 19:46:10 fetching corpus: 8944, signal 260613/262803 (executing program) 2021/03/09 19:46:10 fetching corpus: 8994, signal 260983/262803 (executing program) 2021/03/09 19:46:11 fetching corpus: 9044, signal 261360/262813 (executing program) 2021/03/09 19:46:11 fetching corpus: 9094, signal 261775/262813 (executing program) 2021/03/09 19:46:11 fetching corpus: 9107, signal 261846/262813 (executing program) 2021/03/09 19:46:11 fetching corpus: 9107, signal 261846/262813 (executing program) 2021/03/09 19:46:12 starting 6 fuzzer processes 19:46:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) 19:46:12 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 19:46:13 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x891e, &(0x7f00000001c0)={'wlan0\x00'}) 19:46:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000a540)={0x0, 0x0, &(0x7f000000a4c0)=[{&(0x7f0000000140)={0x214, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x204, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="8322c2843e7fa7d99de4d32b360b96106781d3e939ab6427e73471b5955d5b4fb372c66febc03a64ebd79895c0b82a0e98207b3ca77efbfb6f358b96f8c61531f91445ac3e7ea4f481fdbae696c284d49da69eeeef11f0c1ce7669a00a40fc69d660aa592bec3ce6162b2df1d4e10a1e6583905d7abd184b39c1089d95d76abbd9548e830fa7f53476f5fdebfc77057b901ca229ceb50794d67de910cc2d237f5806c1df68a5d09c920ff2f0c7757d25e5f3d099ebdaa95b142cdad13e56", @generic="1a61407eb31ffc7c38aa61912773827f5a243abf934037a82f196cad6b387928c6c12b8593e74fbe086d2ab5cfe074edd7f39de230cb9051af83a759eeec946d424471772de99776d2cc51aeeb205147803e5e0dc32b796758b5d3713ef98c934ece2683d350d93ed74337906bda1804319e2cb1ba51c8e769ab7b5fa5552cbb6ebaf0f342eec16bc3965972da3753592f577d2227d5c32f19da56c2934cc4c7db63b304dd0308e2c26713", @generic="e52cd29c860c0db5a15a2c3fb0ab7bb3da4bd95524006554ad7773ae3b5b3893898f8cc8196420a2c01e9feb86c9b566868d7c96d7654345cf5187d5538b2b66907069b754980d88a2239af5712e4a28a241a20cc19c0085874f0efb4b61c524e810c9cb8db47baa651181de4e50c5a978e25aff7ef7f53b24c3d8"]}]}, 0x214}], 0x1}, 0x0) 19:46:13 executing program 4: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) 19:46:13 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x80842, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000040), 0x2) syzkaller login: [ 99.745596][ T8400] IPVS: ftp: loaded support on port[0] = 21 [ 99.937855][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 100.067812][ T8400] chnl_net:caif_netlink_parms(): no params data found [ 100.279307][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 100.287316][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 100.307531][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.314762][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.323591][ T8400] device bridge_slave_0 entered promiscuous mode [ 100.345035][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.366585][ T8400] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.379854][ T8400] device bridge_slave_1 entered promiscuous mode [ 100.437186][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 100.498492][ T8400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.541694][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.548801][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.557150][ T8402] device bridge_slave_0 entered promiscuous mode [ 100.567249][ T8400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.603008][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.616280][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.627998][ T8402] device bridge_slave_1 entered promiscuous mode [ 100.665763][ T8400] team0: Port device team_slave_0 added [ 100.742972][ T8400] team0: Port device team_slave_1 added [ 100.743305][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 100.763694][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.778227][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.848946][ T8402] team0: Port device team_slave_0 added [ 100.858399][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.866127][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.894073][ T8400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.934740][ T8402] team0: Port device team_slave_1 added [ 100.942480][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.951368][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.978805][ T8400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.147341][ T8400] device hsr_slave_0 entered promiscuous mode [ 101.175757][ T8400] device hsr_slave_1 entered promiscuous mode [ 101.185758][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.192942][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.220278][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.237724][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.245734][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.272100][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.304790][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 101.310034][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 101.372038][ T8402] device hsr_slave_0 entered promiscuous mode [ 101.381601][ T8402] device hsr_slave_1 entered promiscuous mode [ 101.388767][ T8402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.396979][ T8402] Cannot create hsr debugfs directory [ 101.617965][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 101.661045][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 101.680205][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.687289][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.698842][ T8404] device bridge_slave_0 entered promiscuous mode [ 101.719411][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 101.766642][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.777611][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.787035][ T8404] device bridge_slave_1 entered promiscuous mode [ 101.887679][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.936658][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.949434][ T35] Bluetooth: hci1: command 0x0409 tx timeout [ 102.025916][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.036734][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.046424][ T8406] device bridge_slave_0 entered promiscuous mode [ 102.065293][ T8404] team0: Port device team_slave_0 added [ 102.116073][ T8400] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 102.132170][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.140898][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.148904][ T8406] device bridge_slave_1 entered promiscuous mode [ 102.157780][ T8404] team0: Port device team_slave_1 added [ 102.164019][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.171226][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.179028][ T8408] device bridge_slave_0 entered promiscuous mode [ 102.193171][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.193181][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 102.200488][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.216114][ T8408] device bridge_slave_1 entered promiscuous mode [ 102.234594][ T8400] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 102.249022][ T8400] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 102.278517][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 102.306169][ T8400] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 102.350145][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.372108][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.383944][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.391494][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.418014][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.429301][ T35] Bluetooth: hci3: command 0x0409 tx timeout [ 102.450310][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.465232][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.482967][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.493176][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.520224][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.584611][ T8402] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 102.601999][ T8404] device hsr_slave_0 entered promiscuous mode [ 102.612588][ T8404] device hsr_slave_1 entered promiscuous mode [ 102.620743][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 102.628330][ T8404] Cannot create hsr debugfs directory [ 102.664980][ T8402] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 102.672229][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 102.687842][ T8402] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 102.705757][ T8402] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 102.718457][ T8408] team0: Port device team_slave_0 added [ 102.728953][ T8406] team0: Port device team_slave_0 added [ 102.772696][ T8408] team0: Port device team_slave_1 added [ 102.780411][ T8406] team0: Port device team_slave_1 added [ 102.786938][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.794797][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.803538][ T8449] device bridge_slave_0 entered promiscuous mode [ 102.812710][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.821024][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.828764][ T8449] device bridge_slave_1 entered promiscuous mode [ 102.913070][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.921397][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.948510][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.968871][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.978833][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.006717][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.022513][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.029556][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.056162][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.079276][ T4070] Bluetooth: hci5: command 0x0409 tx timeout [ 103.084608][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.099385][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.116903][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.124764][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.152307][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.226816][ T8406] device hsr_slave_0 entered promiscuous mode [ 103.235491][ T8406] device hsr_slave_1 entered promiscuous mode [ 103.251879][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.260108][ T8406] Cannot create hsr debugfs directory [ 103.279776][ T8449] team0: Port device team_slave_0 added [ 103.290748][ T8449] team0: Port device team_slave_1 added [ 103.308103][ T8408] device hsr_slave_0 entered promiscuous mode [ 103.316607][ T8408] device hsr_slave_1 entered promiscuous mode [ 103.324671][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.333469][ T8408] Cannot create hsr debugfs directory [ 103.436636][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.444255][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.472536][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.508212][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.517359][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.543919][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.590355][ T8400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.623695][ T8404] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 103.649136][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.662106][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.677724][ T8404] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 103.704532][ T8400] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.725952][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.735799][ T8404] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 103.748555][ T8404] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 103.770637][ T8449] device hsr_slave_0 entered promiscuous mode [ 103.777382][ T8449] device hsr_slave_1 entered promiscuous mode [ 103.785039][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.789211][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 103.793809][ T8449] Cannot create hsr debugfs directory [ 103.818282][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.843491][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.858252][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.875603][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.882976][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.893327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.901697][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.945942][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.954484][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.963914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.973333][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.980603][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.991402][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.999590][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.008153][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.016859][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.024025][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.029033][ T9607] Bluetooth: hci1: command 0x041b tx timeout [ 104.053115][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.067329][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.076634][ T9640] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.083803][ T9640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.093303][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.102685][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.172484][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.181518][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.194465][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.204345][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.213665][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.222958][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.232833][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.245396][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.259488][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.277282][ T9653] Bluetooth: hci2: command 0x041b tx timeout [ 104.303689][ T8402] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.315569][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.332172][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.341230][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.350435][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.360004][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.371142][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.381434][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.390576][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.453759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.463174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.473047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.480683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.492639][ T8400] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.505054][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.509275][ T9653] Bluetooth: hci3: command 0x041b tx timeout [ 104.527648][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.536895][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.553410][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.566965][ T8406] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 104.618043][ T8406] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 104.630459][ T8406] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 104.641924][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.655696][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.678636][ T8406] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 104.702982][ T8400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.714736][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.742978][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.748999][ T9360] Bluetooth: hci4: command 0x041b tx timeout [ 104.761614][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.780779][ T8408] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 104.799513][ T8408] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 104.845119][ T8408] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 104.857110][ T8408] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 104.874468][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.883793][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.893325][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.902973][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.943841][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.955787][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.966412][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.976475][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.985170][ T8402] device veth0_vlan entered promiscuous mode [ 105.021884][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.048565][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.060524][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.078702][ T8449] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 105.107744][ T8400] device veth0_vlan entered promiscuous mode [ 105.119587][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.127468][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.136286][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.145961][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.149189][ T9653] Bluetooth: hci5: command 0x041b tx timeout [ 105.155687][ T2932] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.167036][ T2932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.175897][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.184645][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.193377][ T2932] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.200500][ T2932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.208219][ T8449] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 105.245588][ T8402] device veth1_vlan entered promiscuous mode [ 105.255453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.265420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.274456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.283451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.303368][ T8400] device veth1_vlan entered promiscuous mode [ 105.313560][ T8449] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 105.335008][ T8449] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 105.345778][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.354446][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.363433][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.372910][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.419505][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.431033][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.441062][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.451146][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.463186][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.476018][ T8404] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.490586][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.520937][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.532559][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.566097][ T8400] device veth0_macvtap entered promiscuous mode [ 105.587157][ T8400] device veth1_macvtap entered promiscuous mode [ 105.598455][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.607353][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.618579][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.627804][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.637429][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.646032][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.654994][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.666751][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.681266][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.691958][ T8402] device veth0_macvtap entered promiscuous mode [ 105.736023][ T8402] device veth1_macvtap entered promiscuous mode [ 105.754437][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.762983][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.775320][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.784606][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.793193][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.801196][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.810742][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.820167][ T2932] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.827224][ T2932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.835841][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.845092][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.855181][ T2932] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.862313][ T2932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.868887][ T9653] Bluetooth: hci0: command 0x040f tx timeout [ 105.873088][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.911063][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.931437][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.945018][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.954871][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.964936][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.974766][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.983758][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.993380][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.002925][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.019730][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.029441][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.041725][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.053273][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.064775][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.075688][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.087763][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.105898][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.130312][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.159190][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.169947][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.190938][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.200482][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.210042][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.219860][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.239470][ T19] Bluetooth: hci1: command 0x040f tx timeout [ 106.247728][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.259303][ T8400] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.268164][ T8400] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.284616][ T8400] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.293643][ T8400] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.308516][ T8402] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.321758][ T8402] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.332061][ T8402] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.341321][ T8402] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.357725][ T19] Bluetooth: hci2: command 0x040f tx timeout [ 106.375800][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.389507][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.398115][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.409220][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.417506][ T3137] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.424654][ T3137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.498307][ T8406] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 106.510854][ T8406] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.524945][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.534522][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.543215][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.551954][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.561386][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.569919][ T2932] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.577011][ T2932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.584912][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.589082][ T19] Bluetooth: hci3: command 0x040f tx timeout [ 106.594256][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.607710][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.616477][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.625066][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.688512][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.696726][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.708438][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.725277][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.735024][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.747543][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.757974][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.766882][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.776390][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.784418][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.792711][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.803472][ T8404] device veth0_vlan entered promiscuous mode [ 106.829757][ T9653] Bluetooth: hci4: command 0x040f tx timeout [ 106.850531][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.869146][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.886282][ T8408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.923784][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.978317][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.008876][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.017240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.044719][ T8404] device veth1_vlan entered promiscuous mode [ 107.086636][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.117810][ T4070] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 107.126754][ T4070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.143340][ T4070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.165396][ T100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.174311][ T100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.223544][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 107.238342][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.248263][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.258032][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.266529][ T9607] Bluetooth: hci5: command 0x040f tx timeout [ 107.277628][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.296469][ T100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.316956][ T100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.355677][ T8404] device veth0_macvtap entered promiscuous mode [ 107.374977][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.392607][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.406166][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.414323][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.422857][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.432182][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.445859][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.455012][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.455291][ T100] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.497744][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.512914][ T100] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.537022][ T8404] device veth1_macvtap entered promiscuous mode [ 107.547829][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.559402][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.574089][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.583942][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.591115][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.600785][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.636805][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.647887][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.657717][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.668274][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.682972][ T2932] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.690107][ T2932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.706046][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.732599][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.755290][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.774292][ T8406] device veth0_vlan entered promiscuous mode [ 107.795121][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.828237][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.838734][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.849935][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.862866][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.871875][ T9760] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 107.881649][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.890993][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.899570][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.908148][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.919058][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.927520][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.945496][ T8406] device veth1_vlan entered promiscuous mode [ 107.953668][ T9360] Bluetooth: hci0: command 0x0419 tx timeout [ 108.017378][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.027908][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.050265][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.059328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 19:46:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 108.078050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.091319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.110883][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.146656][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.169407][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.189593][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.213834][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.231812][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.243894][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.255281][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.278703][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 19:46:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 108.296816][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.327651][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.343892][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.353661][ T9360] Bluetooth: hci1: command 0x0419 tx timeout [ 108.365185][ T8404] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.384257][ T8404] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.393922][ T8404] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.407258][ T8404] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.429178][ T4070] Bluetooth: hci2: command 0x0419 tx timeout [ 108.435593][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 108.514866][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.529677][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.537178][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.553195][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 19:46:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 108.564796][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.583336][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.646293][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.669418][ T9361] Bluetooth: hci3: command 0x0419 tx timeout [ 108.675498][ T8406] device veth0_macvtap entered promiscuous mode 19:46:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x1000000, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f00000000c0)="8f2a0b65bd8c06dc0304000e0280a7b6072e63e286a5cefe24876ece", 0x5ac) [ 108.695388][ T9760] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 108.764751][ T4070] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.779464][ T4070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 19:46:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) [ 108.818106][ T4070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.829122][ T8408] device veth0_vlan entered promiscuous mode [ 108.844274][ T8406] device veth1_macvtap entered promiscuous mode [ 108.889238][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.897450][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.931545][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.957357][ T8408] device veth1_vlan entered promiscuous mode [ 108.964040][ T9361] Bluetooth: hci4: command 0x0419 tx timeout 19:46:23 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x1000000, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f00000000c0)="8f2a0b65bd8c06dc0304000e0280a7b6072e63e286a5cefe24876ece", 0x5ac) [ 109.010402][ T9798] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 109.106028][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.137088][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.157368][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.168483][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.180004][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.190848][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.206108][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.238581][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.249538][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.258440][ T100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.262963][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.267315][ T100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.277813][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.277838][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.330349][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.361324][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 19:46:23 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x1000000, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f00000000c0)="8f2a0b65bd8c06dc0304000e0280a7b6072e63e286a5cefe24876ece", 0x5ac) [ 109.388964][ T35] Bluetooth: hci5: command 0x0419 tx timeout [ 109.409194][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.424033][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.455293][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.489317][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.517580][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.545156][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.569306][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.577751][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.588137][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.617208][ T8408] device veth0_macvtap entered promiscuous mode [ 109.645996][ T8406] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.663658][ T8406] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.684474][ T8406] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 19:46:23 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x1000000, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f00000000c0)="8f2a0b65bd8c06dc0304000e0280a7b6072e63e286a5cefe24876ece", 0x5ac) [ 109.697545][ T8406] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.737703][ T8408] device veth1_macvtap entered promiscuous mode [ 109.766021][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.775199][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.785791][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.797166][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.823631][ T100] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.852893][ T100] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.896881][ T4070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.913967][ T4070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.936895][ T4070] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.969326][ T4070] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.977502][ T4070] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.997730][ T8449] device veth0_vlan entered promiscuous mode [ 110.016392][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.027989][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.039983][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.051552][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.078221][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.095345][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.106364][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.128617][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.173398][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.226296][ T8449] device veth1_vlan entered promiscuous mode [ 110.253952][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 110.273461][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.288991][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.302431][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:46:24 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x891e, &(0x7f00000001c0)={'wlan0\x00'}) [ 110.334153][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.367422][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.387642][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.407090][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.421106][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.446322][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.468200][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.488886][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.512859][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 110.529253][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.542333][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.574297][ T8408] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.583534][ T8408] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.592601][ T8408] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.601680][ T8408] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.658316][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.666964][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.689028][ T8449] device veth0_macvtap entered promiscuous mode [ 110.709428][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.717525][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.762687][ T8449] device veth1_macvtap entered promiscuous mode [ 110.800606][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.809919][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.817984][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.875565][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.884001][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.885860][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.916130][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.932968][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.944757][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.957845][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.968434][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.978618][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.990037][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.000347][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.010995][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.023857][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.046602][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.074552][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.084620][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.109632][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.125514][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.136021][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.147017][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.158513][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.169927][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.179823][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.190361][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.201186][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.211685][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.223956][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.242739][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.253615][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.266802][ T8449] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.277075][ T8449] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.286375][ T8449] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.295289][ T8449] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.318914][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.326995][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.383637][ T9879] netlink: 508 bytes leftover after parsing attributes in process `syz-executor.3'. [ 111.403964][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.427175][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 19:46:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000a540)={0x0, 0x0, &(0x7f000000a4c0)=[{&(0x7f0000000140)={0x214, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x204, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="8322c2843e7fa7d99de4d32b360b96106781d3e939ab6427e73471b5955d5b4fb372c66febc03a64ebd79895c0b82a0e98207b3ca77efbfb6f358b96f8c61531f91445ac3e7ea4f481fdbae696c284d49da69eeeef11f0c1ce7669a00a40fc69d660aa592bec3ce6162b2df1d4e10a1e6583905d7abd184b39c1089d95d76abbd9548e830fa7f53476f5fdebfc77057b901ca229ceb50794d67de910cc2d237f5806c1df68a5d09c920ff2f0c7757d25e5f3d099ebdaa95b142cdad13e56", @generic="1a61407eb31ffc7c38aa61912773827f5a243abf934037a82f196cad6b387928c6c12b8593e74fbe086d2ab5cfe074edd7f39de230cb9051af83a759eeec946d424471772de99776d2cc51aeeb205147803e5e0dc32b796758b5d3713ef98c934ece2683d350d93ed74337906bda1804319e2cb1ba51c8e769ab7b5fa5552cbb6ebaf0f342eec16bc3965972da3753592f577d2227d5c32f19da56c2934cc4c7db63b304dd0308e2c26713", @generic="e52cd29c860c0db5a15a2c3fb0ab7bb3da4bd95524006554ad7773ae3b5b3893898f8cc8196420a2c01e9feb86c9b566868d7c96d7654345cf5187d5538b2b66907069b754980d88a2239af5712e4a28a241a20cc19c0085874f0efb4b61c524e810c9cb8db47baa651181de4e50c5a978e25aff7ef7f53b24c3d8"]}]}, 0x214}], 0x1}, 0x0) [ 111.471517][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.531299][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.624955][ T9892] netlink: 508 bytes leftover after parsing attributes in process `syz-executor.3'. [ 111.666276][ T100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.697673][ T100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.752009][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.782481][ T100] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.802130][ T100] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.824312][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:46:26 executing program 4: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) 19:46:26 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x80842, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000040), 0x2) 19:46:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) 19:46:26 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x1000000, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f00000000c0)="8f2a0b65bd8c06dc0304000e0280a7b6072e63e286a5cefe24876ece", 0x5ac) 19:46:26 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x891e, &(0x7f00000001c0)={'wlan0\x00'}) 19:46:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000a540)={0x0, 0x0, &(0x7f000000a4c0)=[{&(0x7f0000000140)={0x214, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x204, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="8322c2843e7fa7d99de4d32b360b96106781d3e939ab6427e73471b5955d5b4fb372c66febc03a64ebd79895c0b82a0e98207b3ca77efbfb6f358b96f8c61531f91445ac3e7ea4f481fdbae696c284d49da69eeeef11f0c1ce7669a00a40fc69d660aa592bec3ce6162b2df1d4e10a1e6583905d7abd184b39c1089d95d76abbd9548e830fa7f53476f5fdebfc77057b901ca229ceb50794d67de910cc2d237f5806c1df68a5d09c920ff2f0c7757d25e5f3d099ebdaa95b142cdad13e56", @generic="1a61407eb31ffc7c38aa61912773827f5a243abf934037a82f196cad6b387928c6c12b8593e74fbe086d2ab5cfe074edd7f39de230cb9051af83a759eeec946d424471772de99776d2cc51aeeb205147803e5e0dc32b796758b5d3713ef98c934ece2683d350d93ed74337906bda1804319e2cb1ba51c8e769ab7b5fa5552cbb6ebaf0f342eec16bc3965972da3753592f577d2227d5c32f19da56c2934cc4c7db63b304dd0308e2c26713", @generic="e52cd29c860c0db5a15a2c3fb0ab7bb3da4bd95524006554ad7773ae3b5b3893898f8cc8196420a2c01e9feb86c9b566868d7c96d7654345cf5187d5538b2b66907069b754980d88a2239af5712e4a28a241a20cc19c0085874f0efb4b61c524e810c9cb8db47baa651181de4e50c5a978e25aff7ef7f53b24c3d8"]}]}, 0x214}], 0x1}, 0x0) 19:46:26 executing program 4: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) [ 112.143101][ T9943] netlink: 508 bytes leftover after parsing attributes in process `syz-executor.3'. [ 112.163236][ T9946] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:46:26 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x1000000, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f00000000c0)="8f2a0b65bd8c06dc0304000e0280a7b6072e63e286a5cefe24876ece", 0x5ac) 19:46:26 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x891e, &(0x7f00000001c0)={'wlan0\x00'}) 19:46:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000a540)={0x0, 0x0, &(0x7f000000a4c0)=[{&(0x7f0000000140)={0x214, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x204, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="8322c2843e7fa7d99de4d32b360b96106781d3e939ab6427e73471b5955d5b4fb372c66febc03a64ebd79895c0b82a0e98207b3ca77efbfb6f358b96f8c61531f91445ac3e7ea4f481fdbae696c284d49da69eeeef11f0c1ce7669a00a40fc69d660aa592bec3ce6162b2df1d4e10a1e6583905d7abd184b39c1089d95d76abbd9548e830fa7f53476f5fdebfc77057b901ca229ceb50794d67de910cc2d237f5806c1df68a5d09c920ff2f0c7757d25e5f3d099ebdaa95b142cdad13e56", @generic="1a61407eb31ffc7c38aa61912773827f5a243abf934037a82f196cad6b387928c6c12b8593e74fbe086d2ab5cfe074edd7f39de230cb9051af83a759eeec946d424471772de99776d2cc51aeeb205147803e5e0dc32b796758b5d3713ef98c934ece2683d350d93ed74337906bda1804319e2cb1ba51c8e769ab7b5fa5552cbb6ebaf0f342eec16bc3965972da3753592f577d2227d5c32f19da56c2934cc4c7db63b304dd0308e2c26713", @generic="e52cd29c860c0db5a15a2c3fb0ab7bb3da4bd95524006554ad7773ae3b5b3893898f8cc8196420a2c01e9feb86c9b566868d7c96d7654345cf5187d5538b2b66907069b754980d88a2239af5712e4a28a241a20cc19c0085874f0efb4b61c524e810c9cb8db47baa651181de4e50c5a978e25aff7ef7f53b24c3d8"]}]}, 0x214}], 0x1}, 0x0) 19:46:26 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x80842, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000040), 0x2) 19:46:26 executing program 4: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) 19:46:26 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x1000000, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f00000000c0)="8f2a0b65bd8c06dc0304000e0280a7b6072e63e286a5cefe24876ece", 0x5ac) 19:46:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) [ 112.492207][ T9971] netlink: 508 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x80842, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000040), 0x2) 19:46:26 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:46:26 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x80842, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000040), 0x2) [ 112.695241][ T9989] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:46:27 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:46:27 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x80842, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000040), 0x2) 19:46:27 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="4c0000001300ff09fffd06000000b700008c0ebc000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 19:46:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x64010101}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x40}]}}}]}, 0x50}}, 0x828) 19:46:27 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:46:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 113.232371][T10030] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:27 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:46:27 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:46:27 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="4c0000001300ff09fffd06000000b700008c0ebc000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) [ 113.273006][T10036] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x64010101}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x40}]}}}]}, 0x50}}, 0x828) [ 113.337982][T10030] qfq: no options [ 113.353094][T10036] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:27 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x80842, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000040), 0x2) [ 113.394177][T10030] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:27 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 113.449901][T10036] qfq: no options 19:46:27 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:46:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 19:46:27 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:46:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x64010101}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x40}]}}}]}, 0x50}}, 0x828) 19:46:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000240)=0x7fffffff, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r2, 0x100, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x20008000) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000004cc0)={'sit0\x00', &(0x7f0000004c40)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x3ff, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x8, 0x8, 0x2, 0xfffffff8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000004dc0)={&(0x7f00000004c0), 0xc, &(0x7f0000004d80)={&(0x7f0000004d00)=@getchain={0x44, 0x66, 0x400, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x0, 0xb}, {0x5, 0x7}, {0x9, 0xe}}, [{0x8, 0xb, 0x3}, {0x8, 0xb, 0x67}, {0x8, 0xb, 0xff}, {0x8, 0xb, 0xff}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004810}, 0x40000) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1f048c4}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x14, r2, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8001) r4 = socket(0x200000100000011, 0x803, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r4, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000608}, "", [[]]}, 0x120) [ 113.695002][T10062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:28 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 113.738133][T10062] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 113.802961][T10066] qfq: no options 19:46:28 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="4c0000001300ff09fffd06000000b700008c0ebc000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 19:46:28 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0, 0x2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 19:46:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000240)=0x7fffffff, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r2, 0x100, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x20008000) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000004cc0)={'sit0\x00', &(0x7f0000004c40)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x3ff, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x8, 0x8, 0x2, 0xfffffff8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000004dc0)={&(0x7f00000004c0), 0xc, &(0x7f0000004d80)={&(0x7f0000004d00)=@getchain={0x44, 0x66, 0x400, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x0, 0xb}, {0x5, 0x7}, {0x9, 0xe}}, [{0x8, 0xb, 0x3}, {0x8, 0xb, 0x67}, {0x8, 0xb, 0xff}, {0x8, 0xb, 0xff}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004810}, 0x40000) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1f048c4}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x14, r2, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8001) r4 = socket(0x200000100000011, 0x803, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r4, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000608}, "", [[]]}, 0x120) 19:46:28 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x64010101}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x40}]}}}]}, 0x50}}, 0x828) 19:46:28 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="4c0000001300ff09fffd06000000b700008c0ebc000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 19:46:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 19:46:28 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 114.502572][T10162] qfq: no options 19:46:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 19:46:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000240)=0x7fffffff, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r2, 0x100, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x20008000) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000004cc0)={'sit0\x00', &(0x7f0000004c40)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x3ff, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x8, 0x8, 0x2, 0xfffffff8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000004dc0)={&(0x7f00000004c0), 0xc, &(0x7f0000004d80)={&(0x7f0000004d00)=@getchain={0x44, 0x66, 0x400, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x0, 0xb}, {0x5, 0x7}, {0x9, 0xe}}, [{0x8, 0xb, 0x3}, {0x8, 0xb, 0x67}, {0x8, 0xb, 0xff}, {0x8, 0xb, 0xff}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004810}, 0x40000) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1f048c4}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x14, r2, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8001) r4 = socket(0x200000100000011, 0x803, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r4, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000608}, "", [[]]}, 0x120) 19:46:28 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000240)=0x7fffffff, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r2, 0x100, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x20008000) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000004cc0)={'sit0\x00', &(0x7f0000004c40)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x3ff, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x8, 0x8, 0x2, 0xfffffff8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000004dc0)={&(0x7f00000004c0), 0xc, &(0x7f0000004d80)={&(0x7f0000004d00)=@getchain={0x44, 0x66, 0x400, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x0, 0xb}, {0x5, 0x7}, {0x9, 0xe}}, [{0x8, 0xb, 0x3}, {0x8, 0xb, 0x67}, {0x8, 0xb, 0xff}, {0x8, 0xb, 0xff}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004810}, 0x40000) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1f048c4}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x14, r2, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8001) r4 = socket(0x200000100000011, 0x803, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r4, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000608}, "", [[]]}, 0x120) 19:46:29 executing program 1: unshare(0x42000200) unshare(0x0) [ 114.741800][T10173] qfq: no options [ 114.940645][T10184] IPVS: ftp: loaded support on port[0] = 21 [ 115.120454][T10184] IPVS: ftp: loaded support on port[0] = 21 19:46:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800120009000100766574680000000818200200140001000092ed00", @ANYRES32, @ANYBLOB="2000029a09ffff0008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 19:46:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth0_virt_wifi\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 19:46:29 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800007, 0x10012, r1, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 19:46:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000240)=0x7fffffff, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r2, 0x100, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x20008000) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000004cc0)={'sit0\x00', &(0x7f0000004c40)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x3ff, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x8, 0x8, 0x2, 0xfffffff8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000004dc0)={&(0x7f00000004c0), 0xc, &(0x7f0000004d80)={&(0x7f0000004d00)=@getchain={0x44, 0x66, 0x400, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x0, 0xb}, {0x5, 0x7}, {0x9, 0xe}}, [{0x8, 0xb, 0x3}, {0x8, 0xb, 0x67}, {0x8, 0xb, 0xff}, {0x8, 0xb, 0xff}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004810}, 0x40000) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1f048c4}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x14, r2, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8001) r4 = socket(0x200000100000011, 0x803, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r4, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000608}, "", [[]]}, 0x120) 19:46:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000240)=0x7fffffff, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r2, 0x100, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x20008000) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000004cc0)={'sit0\x00', &(0x7f0000004c40)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x3ff, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x8, 0x8, 0x2, 0xfffffff8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000004dc0)={&(0x7f00000004c0), 0xc, &(0x7f0000004d80)={&(0x7f0000004d00)=@getchain={0x44, 0x66, 0x400, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x0, 0xb}, {0x5, 0x7}, {0x9, 0xe}}, [{0x8, 0xb, 0x3}, {0x8, 0xb, 0x67}, {0x8, 0xb, 0xff}, {0x8, 0xb, 0xff}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004810}, 0x40000) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1f048c4}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x14, r2, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8001) r4 = socket(0x200000100000011, 0x803, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r4, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000608}, "", [[]]}, 0x120) 19:46:29 executing program 1: unshare(0x42000200) unshare(0x0) [ 115.472263][T10303] IPVS: ftp: loaded support on port[0] = 21 19:46:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth0_virt_wifi\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 19:46:29 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800007, 0x10012, r1, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 19:46:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000240)=0x7fffffff, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r2, 0x100, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x20008000) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000004cc0)={'sit0\x00', &(0x7f0000004c40)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x3ff, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x8, 0x8, 0x2, 0xfffffff8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000004dc0)={&(0x7f00000004c0), 0xc, &(0x7f0000004d80)={&(0x7f0000004d00)=@getchain={0x44, 0x66, 0x400, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x0, 0xb}, {0x5, 0x7}, {0x9, 0xe}}, [{0x8, 0xb, 0x3}, {0x8, 0xb, 0x67}, {0x8, 0xb, 0xff}, {0x8, 0xb, 0xff}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004810}, 0x40000) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1f048c4}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x14, r2, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8001) r4 = socket(0x200000100000011, 0x803, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r4, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000608}, "", [[]]}, 0x120) [ 115.632210][T10326] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:46:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth0_virt_wifi\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 19:46:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth0_virt_wifi\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 19:46:30 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800007, 0x10012, r1, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 116.099659][T10326] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:46:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800120009000100766574680000000818200200140001000092ed00", @ANYRES32, @ANYBLOB="2000029a09ffff0008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 19:46:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth0_virt_wifi\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 19:46:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth0_virt_wifi\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 19:46:30 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800007, 0x10012, r1, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 19:46:30 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) 19:46:30 executing program 1: unshare(0x42000200) unshare(0x0) 19:46:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000007c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="41432d1be704116389b9efab14332bb7", 0x10}, {&(0x7f00000001c0)="ddce", 0x2}, {&(0x7f0000000000)="abc343495934eabee71ff389b02c31d486ab7357935682b478f2cfaeeed9bab599abe4d42b3392f96fb3ad00c07645f9503ceb9de1cbdfd1ffb62fa955e00b7f565e64f53e6de11ac0f36961b27322c0fbc1be36a3381bc2d6c02e64dbbb882344fa08a11852a6470d72c428037ca21590439de2e83ce2e03f1b005bf9148c73259785c6e46b8ac89cc5", 0xfffffd61}, {&(0x7f0000000100)="d72a425c54d615fef363e8c30d1485298c95230faeb1cc3a98c1a80e", 0x1c}], 0x4}, 0x0) sendmsg$alg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) [ 116.403766][T10482] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:46:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth0_virt_wifi\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) [ 116.469559][T10484] __nla_validate_parse: 6 callbacks suppressed [ 116.469576][T10484] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 116.685591][T10482] bond_slave_0: Device is already in use. 19:46:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xffffffffffffffff}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}]}, 0x30}}, 0x0) 19:46:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00', 0xffffffffffffffff) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x38}}, 0x0) 19:46:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000007c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="41432d1be704116389b9efab14332bb7", 0x10}, {&(0x7f00000001c0)="ddce", 0x2}, {&(0x7f0000000000)="abc343495934eabee71ff389b02c31d486ab7357935682b478f2cfaeeed9bab599abe4d42b3392f96fb3ad00c07645f9503ceb9de1cbdfd1ffb62fa955e00b7f565e64f53e6de11ac0f36961b27322c0fbc1be36a3381bc2d6c02e64dbbb882344fa08a11852a6470d72c428037ca21590439de2e83ce2e03f1b005bf9148c73259785c6e46b8ac89cc5", 0xfffffd61}, {&(0x7f0000000100)="d72a425c54d615fef363e8c30d1485298c95230faeb1cc3a98c1a80e", 0x1c}], 0x4}, 0x0) sendmsg$alg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 19:46:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800120009000100766574680000000818200200140001000092ed00", @ANYRES32, @ANYBLOB="2000029a09ffff0008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 19:46:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xffffffffffffffff}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}]}, 0x30}}, 0x0) 19:46:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00', 0xffffffffffffffff) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x38}}, 0x0) [ 117.060108][T10515] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 117.119333][T10518] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xffffffffffffffff}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}]}, 0x30}}, 0x0) 19:46:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000007c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="41432d1be704116389b9efab14332bb7", 0x10}, {&(0x7f00000001c0)="ddce", 0x2}, {&(0x7f0000000000)="abc343495934eabee71ff389b02c31d486ab7357935682b478f2cfaeeed9bab599abe4d42b3392f96fb3ad00c07645f9503ceb9de1cbdfd1ffb62fa955e00b7f565e64f53e6de11ac0f36961b27322c0fbc1be36a3381bc2d6c02e64dbbb882344fa08a11852a6470d72c428037ca21590439de2e83ce2e03f1b005bf9148c73259785c6e46b8ac89cc5", 0xfffffd61}, {&(0x7f0000000100)="d72a425c54d615fef363e8c30d1485298c95230faeb1cc3a98c1a80e", 0x1c}], 0x4}, 0x0) sendmsg$alg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 19:46:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000007c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="41432d1be704116389b9efab14332bb7", 0x10}, {&(0x7f00000001c0)="ddce", 0x2}, {&(0x7f0000000000)="abc343495934eabee71ff389b02c31d486ab7357935682b478f2cfaeeed9bab599abe4d42b3392f96fb3ad00c07645f9503ceb9de1cbdfd1ffb62fa955e00b7f565e64f53e6de11ac0f36961b27322c0fbc1be36a3381bc2d6c02e64dbbb882344fa08a11852a6470d72c428037ca21590439de2e83ce2e03f1b005bf9148c73259785c6e46b8ac89cc5", 0xfffffd61}, {&(0x7f0000000100)="d72a425c54d615fef363e8c30d1485298c95230faeb1cc3a98c1a80e", 0x1c}], 0x4}, 0x0) sendmsg$alg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 19:46:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00', 0xffffffffffffffff) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x38}}, 0x0) 19:46:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xffffffffffffffff}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}]}, 0x30}}, 0x0) 19:46:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000007c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="41432d1be704116389b9efab14332bb7", 0x10}, {&(0x7f00000001c0)="ddce", 0x2}, {&(0x7f0000000000)="abc343495934eabee71ff389b02c31d486ab7357935682b478f2cfaeeed9bab599abe4d42b3392f96fb3ad00c07645f9503ceb9de1cbdfd1ffb62fa955e00b7f565e64f53e6de11ac0f36961b27322c0fbc1be36a3381bc2d6c02e64dbbb882344fa08a11852a6470d72c428037ca21590439de2e83ce2e03f1b005bf9148c73259785c6e46b8ac89cc5", 0xfffffd61}, {&(0x7f0000000100)="d72a425c54d615fef363e8c30d1485298c95230faeb1cc3a98c1a80e", 0x1c}], 0x4}, 0x0) sendmsg$alg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 19:46:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800120009000100766574680000000818200200140001000092ed00", @ANYRES32, @ANYBLOB="2000029a09ffff0008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 19:46:33 executing program 1: unshare(0x42000200) unshare(0x0) 19:46:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2, &(0x7f0000000080), 0x88) [ 118.861598][T10553] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 118.871207][T10552] IPVS: ftp: loaded support on port[0] = 21 19:46:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00', 0xffffffffffffffff) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x38}}, 0x0) 19:46:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x18, 0x0, 0x0) [ 118.940083][T10553] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 119.055746][T10558] team_slave_1: Device is already in use. 19:46:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2, &(0x7f0000000080), 0x88) 19:46:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000007c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="41432d1be704116389b9efab14332bb7", 0x10}, {&(0x7f00000001c0)="ddce", 0x2}, {&(0x7f0000000000)="abc343495934eabee71ff389b02c31d486ab7357935682b478f2cfaeeed9bab599abe4d42b3392f96fb3ad00c07645f9503ceb9de1cbdfd1ffb62fa955e00b7f565e64f53e6de11ac0f36961b27322c0fbc1be36a3381bc2d6c02e64dbbb882344fa08a11852a6470d72c428037ca21590439de2e83ce2e03f1b005bf9148c73259785c6e46b8ac89cc5", 0xfffffd61}, {&(0x7f0000000100)="d72a425c54d615fef363e8c30d1485298c95230faeb1cc3a98c1a80e", 0x1c}], 0x4}, 0x0) sendmsg$alg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 19:46:33 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffe0}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:46:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x18, 0x0, 0x0) 19:46:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x18, 0x0, 0x0) [ 119.356866][T10599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2, &(0x7f0000000080), 0x88) 19:46:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x18, 0x0, 0x0) [ 119.510921][T10599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000007c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="41432d1be704116389b9efab14332bb7", 0x10}, {&(0x7f00000001c0)="ddce", 0x2}, {&(0x7f0000000000)="abc343495934eabee71ff389b02c31d486ab7357935682b478f2cfaeeed9bab599abe4d42b3392f96fb3ad00c07645f9503ceb9de1cbdfd1ffb62fa955e00b7f565e64f53e6de11ac0f36961b27322c0fbc1be36a3381bc2d6c02e64dbbb882344fa08a11852a6470d72c428037ca21590439de2e83ce2e03f1b005bf9148c73259785c6e46b8ac89cc5", 0xfffffd61}, {&(0x7f0000000100)="d72a425c54d615fef363e8c30d1485298c95230faeb1cc3a98c1a80e", 0x1c}], 0x4}, 0x0) sendmsg$alg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 19:46:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x18, 0x0, 0x0) 19:46:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x10, 0x2, [@TCA_TBF_PRATE64={0xc}]}}]}, 0x3c}}, 0x0) 19:46:33 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffe0}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:46:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2, &(0x7f0000000080), 0x88) 19:46:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x18, 0x0, 0x0) [ 119.710721][T10619] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:46:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x18, 0x0, 0x0) [ 119.797118][T10619] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 119.832214][T10625] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x6611, 0x0) [ 119.873196][T10622] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:46:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0xc0, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 19:46:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x10, 0x2, [@TCA_TBF_PRATE64={0xc}]}}]}, 0x3c}}, 0x0) 19:46:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000009180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 19:46:34 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffe0}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:46:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000140)={0x9, 'vlan0\x00'}) [ 120.130507][T10645] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:46:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0xc0, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 19:46:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000009180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 120.194950][T10650] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x6611, 0x0) 19:46:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000140)={0x9, 'vlan0\x00'}) [ 120.268755][T10645] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 19:46:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x10, 0x2, [@TCA_TBF_PRATE64={0xc}]}}]}, 0x3c}}, 0x0) 19:46:34 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffe0}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:46:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0xc0, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 19:46:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000009180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 19:46:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000140)={0x9, 'vlan0\x00'}) [ 120.571460][T10667] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 19:46:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x6611, 0x0) 19:46:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x10, 0x2, [@TCA_TBF_PRATE64={0xc}]}}]}, 0x3c}}, 0x0) 19:46:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0xc0, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 19:46:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000009180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 19:46:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x6611, 0x0) 19:46:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000140)={0x9, 'vlan0\x00'}) 19:46:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x6611, 0x0) [ 120.867809][T10680] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 19:46:35 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0xc0, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 19:46:35 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0xc0, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 19:46:35 executing program 5: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007fd5fcfc06b2a4a269930a06000000a8430891000000040000000800020000dc13382d000f009b84176ef75afb833ab8220000060cec4fab91bd000000000000fc030000000000000000000000f518", 0x55}], 0x1}, 0x0) 19:46:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@can_delroute={0x24, 0x19, 0x411, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_DST_IF={0x8}]}, 0x24}}, 0x0) 19:46:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x6611, 0x0) 19:46:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}]}, 0x34}}, 0x0) 19:46:35 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0xc0, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) [ 121.203287][T10696] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 19:46:35 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0xc0, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 19:46:35 executing program 5: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007fd5fcfc06b2a4a269930a06000000a8430891000000040000000800020000dc13382d000f009b84176ef75afb833ab8220000060cec4fab91bd000000000000fc030000000000000000000000f518", 0x55}], 0x1}, 0x0) 19:46:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@can_delroute={0x24, 0x19, 0x411, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_DST_IF={0x8}]}, 0x24}}, 0x0) 19:46:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x6611, 0x0) 19:46:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}]}, 0x34}}, 0x0) [ 121.492824][T10712] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 19:46:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@can_delroute={0x24, 0x19, 0x411, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_DST_IF={0x8}]}, 0x24}}, 0x0) 19:46:35 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0xc0, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 19:46:35 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0xc0, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 19:46:35 executing program 5: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007fd5fcfc06b2a4a269930a06000000a8430891000000040000000800020000dc13382d000f009b84176ef75afb833ab8220000060cec4fab91bd000000000000fc030000000000000000000000f518", 0x55}], 0x1}, 0x0) 19:46:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}]}, 0x34}}, 0x0) 19:46:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x18, 0x0, 0x300) 19:46:36 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r0, 0x0, &(0x7f0000000000)) accept(r1, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x80) socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) close(r2) recvmmsg(r0, &(0x7f0000001000), 0x1f6b0497d9b354b, 0x0, 0x0) 19:46:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@can_delroute={0x24, 0x19, 0x411, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_DST_IF={0x8}]}, 0x24}}, 0x0) [ 121.793036][T10725] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 19:46:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x7463, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 19:46:36 executing program 5: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007fd5fcfc06b2a4a269930a06000000a8430891000000040000000800020000dc13382d000f009b84176ef75afb833ab8220000060cec4fab91bd000000000000fc030000000000000000000000f518", 0x55}], 0x1}, 0x0) 19:46:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x18, 0x0, 0x300) 19:46:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}]}, 0x34}}, 0x0) 19:46:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x7463, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 19:46:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv6_newnexthop={0x3c, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x2}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8}}, @NHA_OIF={0x8, 0x5, r2}, @NHA_ID={0x8, 0x6}]}, 0x3c}}, 0x0) 19:46:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x18, 0x0, 0x300) [ 122.122586][T10737] can: request_module (can-proto-0) failed. [ 122.182321][T10745] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 19:46:36 executing program 2: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfcc01d9c9e07a356) getuid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c00000001020101000000000008000b00736970df337efc4cc394f066207bdb2f559016735f9276886f47ff4dad236cda0143f0adf427e552f75c85fb1af5656a0ecb645b8e3e9c7901a52f1eb1bd2829cba4afd9ee314db7e599053b9d828b7183c7dc9585b1cfd0bb6d786bc254357ed668e7d4f140530f18d30d8c767edf5b444fb87111a846cbbe5446ae5416b46a08ed0d3c8cad823e814b4d670413dd09cb6db03ac379cdb9f3ebd31d61397da23f7913d68218784b"], 0x1c}}, 0x0) 19:46:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x7463, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) [ 122.263381][T10749] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 19:46:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x38}}, 0x0) [ 122.428557][T10757] __nla_validate_parse: 3 callbacks suppressed [ 122.428577][T10757] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 122.810999][T10743] can: request_module (can-proto-0) failed. 19:46:37 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r0, 0x0, &(0x7f0000000000)) accept(r1, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x80) socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) close(r2) recvmmsg(r0, &(0x7f0000001000), 0x1f6b0497d9b354b, 0x0, 0x0) 19:46:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x18, 0x0, 0x300) 19:46:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv6_newnexthop={0x3c, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x2}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8}}, @NHA_OIF={0x8, 0x5, r2}, @NHA_ID={0x8, 0x6}]}, 0x3c}}, 0x0) 19:46:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x7463, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 19:46:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x38}}, 0x0) 19:46:37 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xffffffff}]}}]}, 0x9c}}, 0x0) [ 123.117414][T10777] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 19:46:37 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r0, 0x0, &(0x7f0000000000)) accept(r1, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x80) socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) close(r2) recvmmsg(r0, &(0x7f0000001000), 0x1f6b0497d9b354b, 0x0, 0x0) 19:46:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) 19:46:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x38}}, 0x0) 19:46:37 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xffffffff}]}}]}, 0x9c}}, 0x0) 19:46:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv6_newnexthop={0x3c, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x2}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8}}, @NHA_OIF={0x8, 0x5, r2}, @NHA_ID={0x8, 0x6}]}, 0x3c}}, 0x0) [ 123.374091][T10781] can: request_module (can-proto-0) failed. 19:46:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x38}}, 0x0) [ 123.427842][T10794] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 123.552109][T10793] can: request_module (can-proto-0) failed. 19:46:38 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r0, 0x0, &(0x7f0000000000)) accept(r1, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x80) socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) close(r2) recvmmsg(r0, &(0x7f0000001000), 0x1f6b0497d9b354b, 0x0, 0x0) 19:46:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) 19:46:38 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xffffffff}]}}]}, 0x9c}}, 0x0) 19:46:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv6_newnexthop={0x3c, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x2}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8}}, @NHA_OIF={0x8, 0x5, r2}, @NHA_ID={0x8, 0x6}]}, 0x3c}}, 0x0) 19:46:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x2c, 0x9, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x4}]}, 0x2c}}, 0x0) [ 124.135940][T10807] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 19:46:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x2c, 0x9, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x4}]}, 0x2c}}, 0x0) 19:46:38 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r0, 0x0, &(0x7f0000000000)) accept(r1, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x80) socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) close(r2) recvmmsg(r0, &(0x7f0000001000), 0x1f6b0497d9b354b, 0x0, 0x0) 19:46:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) 19:46:38 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xffffffff}]}}]}, 0x9c}}, 0x0) 19:46:38 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x84, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xfffffffa}, @IFLA_IPTUN_ENCAP_LIMIT={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x5}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xfff8}]}}}, @IFLA_MTU={0x8, 0x4, 0x5}]}, 0x84}}, 0x800) [ 124.338851][T10812] can: request_module (can-proto-0) failed. 19:46:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) 19:46:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x2c, 0x9, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x4}]}, 0x2c}}, 0x0) [ 124.623637][T10828] can: request_module (can-proto-0) failed. 19:46:39 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r0, 0x0, &(0x7f0000000000)) accept(r1, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x80) socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) close(r2) recvmmsg(r0, &(0x7f0000001000), 0x1f6b0497d9b354b, 0x0, 0x0) 19:46:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a240008d5a6671a000000000000ff7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00', 0xffffffffffffffff) 19:46:39 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x84, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xfffffffa}, @IFLA_IPTUN_ENCAP_LIMIT={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x5}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xfff8}]}}}, @IFLA_MTU={0x8, 0x4, 0x5}]}, 0x84}}, 0x800) 19:46:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:46:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x2c, 0x9, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x4}]}, 0x2c}}, 0x0) [ 125.251835][T10845] tpacket_rcv: packet too big, clamped from 32 to 4294967280. macoff=96 19:46:39 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:39 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r0, 0x0, &(0x7f0000000000)) accept(r1, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x80) socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) close(r2) recvmmsg(r0, &(0x7f0000001000), 0x1f6b0497d9b354b, 0x0, 0x0) 19:46:39 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x84, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xfffffffa}, @IFLA_IPTUN_ENCAP_LIMIT={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x5}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xfff8}]}}}, @IFLA_MTU={0x8, 0x4, 0x5}]}, 0x84}}, 0x800) 19:46:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a240008d5a6671a000000000000ff7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00', 0xffffffffffffffff) 19:46:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 125.519585][T10851] can: request_module (can-proto-0) failed. 19:46:39 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x84, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xfffffffa}, @IFLA_IPTUN_ENCAP_LIMIT={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x5}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xfff8}]}}}, @IFLA_MTU={0x8, 0x4, 0x5}]}, 0x84}}, 0x800) 19:46:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a240008d5a6671a000000000000ff7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00', 0xffffffffffffffff) [ 125.810204][T10865] can: request_module (can-proto-0) failed. 19:46:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a240008d5a6671a000000000000ff7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00', 0xffffffffffffffff) 19:46:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:46:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:46:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a240008d5a6671a000000000000ff7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00', 0xffffffffffffffff) 19:46:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a240008d5a6671a000000000000ff7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00', 0xffffffffffffffff) 19:46:41 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a240008d5a6671a000000000000ff7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00', 0xffffffffffffffff) 19:46:41 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x2, 0x0, "0a1b0a"}) 19:46:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:46:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:46:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a240008d5a6671a000000000000ff7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00', 0xffffffffffffffff) 19:46:41 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x2, 0x0, "0a1b0a"}) 19:46:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a240008d5a6671a000000000000ff7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00', 0xffffffffffffffff) 19:46:41 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:41 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x2, 0x0, "0a1b0a"}) 19:46:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a240008d5a6671a000000000000ff7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00', 0xffffffffffffffff) 19:46:41 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:42 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:46:42 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x2, 0x0, "0a1b0a"}) 19:46:42 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:42 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:42 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:43 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) [ 128.986772][ T4070] Bluetooth: hci2: command 0x0401 tx timeout 19:46:44 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:44 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:44 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:44 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) [ 131.066489][ T19] Bluetooth: hci2: command 0x0401 tx timeout 19:46:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:46 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:46 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:46 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x40) [ 132.590130][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.596893][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 19:46:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000040)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100040c10000000000005000000", 0x58}], 0x1) [ 133.146262][ T9361] Bluetooth: hci2: command 0x0401 tx timeout 19:46:47 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x40) 19:46:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 19:46:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000040)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100040c10000000000005000000", 0x58}], 0x1) 19:46:48 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000040)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100040c10000000000005000000", 0x58}], 0x1) [ 134.049578][T11063] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:46:48 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x40) 19:46:48 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @null, 0x20000000}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 19:46:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7fff}, 0x8) 19:46:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 19:46:48 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @null, 0x20000000}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 19:46:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000040)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100040c10000000000005000000", 0x58}], 0x1) 19:46:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7fff}, 0x8) 19:46:48 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x40) 19:46:48 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @null, 0x20000000}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 19:46:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 135.226285][ T9361] Bluetooth: hci2: command 0x0401 tx timeout 19:46:49 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 19:46:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7fff}, 0x8) 19:46:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 19:46:49 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @null, 0x20000000}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 19:46:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x30}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) 19:46:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 135.395911][T11102] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 135.421791][T11103] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7fff}, 0x8) 19:46:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000440)=@proc, 0xc) [ 135.554667][T11114] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000002300)={0x1d, r1}, 0x18) connect$can_j1939(r2, &(0x7f0000000040)={0x1d, r1, 0x0, {0x0, 0xff}}, 0x18) 19:46:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 19:46:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x30}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) 19:46:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x30}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) [ 135.946881][T11135] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 136.060526][T11138] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000002300)={0x1d, r1}, 0x18) connect$can_j1939(r2, &(0x7f0000000040)={0x1d, r1, 0x0, {0x0, 0xff}}, 0x18) 19:46:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x26, 0x0, &(0x7f0000000f00)) 19:46:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 19:46:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x30}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) 19:46:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x30}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) 19:46:50 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xfffffffffffffd31, 0x2, [@TCA_HHF_QUANTUM={0x8}, @TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) [ 136.753006][T11160] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000002300)={0x1d, r1}, 0x18) connect$can_j1939(r2, &(0x7f0000000040)={0x1d, r1, 0x0, {0x0, 0xff}}, 0x18) 19:46:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x26, 0x0, &(0x7f0000000f00)) [ 136.840674][T11161] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000002300)={0x1d, r1}, 0x18) connect$can_j1939(r2, &(0x7f0000000040)={0x1d, r1, 0x0, {0x0, 0xff}}, 0x18) 19:46:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x30}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) [ 137.028111][T11179] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 19:46:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x26, 0x0, &(0x7f0000000f00)) 19:46:51 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x89e0, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) 19:46:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x30}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) 19:46:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) [ 137.187847][T11182] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 137.231706][T11185] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:51 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x89e0, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) 19:46:51 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xfffffffffffffd31, 0x2, [@TCA_HHF_QUANTUM={0x8}, @TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) 19:46:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x26, 0x0, &(0x7f0000000f00)) [ 137.344606][T11188] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 19:46:51 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000680), 0x4) 19:46:51 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x89e0, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) 19:46:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 19:46:51 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xfffffffffffffd31, 0x2, [@TCA_HHF_QUANTUM={0x8}, @TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) 19:46:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f00000005c0)={0x4c, r1, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xa2/\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x4c}}, 0x0) 19:46:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x13c, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}, 0x0, 0x2}}]}, 0x13c}}, 0x0) 19:46:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000680), 0x4) 19:46:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f00000005c0)={0x4c, r1, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xa2/\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x4c}}, 0x0) 19:46:52 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x89e0, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) 19:46:52 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xfffffffffffffd31, 0x2, [@TCA_HHF_QUANTUM={0x8}, @TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) 19:46:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 19:46:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x13c, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}, 0x0, 0x2}}]}, 0x13c}}, 0x0) 19:46:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000680), 0x4) 19:46:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f00000005c0)={0x4c, r1, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xa2/\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x4c}}, 0x0) 19:46:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x13c, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}, 0x0, 0x2}}]}, 0x13c}}, 0x0) 19:46:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'netdevsim0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x36, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 19:46:52 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}, 0xc) 19:46:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000680), 0x4) 19:46:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="8000000030003dfb0000000000000000000000006c000100680001000f00010074756e6e656c5f6b657900003800028008000400ac1e000108000300e00000021c00020000000000000000000000000000000000000000000100000008000d0002"], 0x80}}, 0x0) 19:46:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f00000005c0)={0x4c, r1, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xa2/\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x4c}}, 0x0) [ 138.307653][T11245] bridge1: port 1(netdevsim0) entered blocking state [ 138.345748][T11245] bridge1: port 1(netdevsim0) entered disabled state 19:46:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x13c, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}, 0x0, 0x2}}]}, 0x13c}}, 0x0) 19:46:52 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}, 0xc) [ 138.404938][T11245] device netdevsim0 entered promiscuous mode [ 138.437636][T11254] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 19:46:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 19:46:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="8000000030003dfb0000000000000000000000006c000100680001000f00010074756e6e656c5f6b657900003800028008000400ac1e000108000300e00000021c00020000000000000000000000000000000000000000000100000008000d0002"], 0x80}}, 0x0) 19:46:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x20) 19:46:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'netdevsim0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x36, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 19:46:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'netdevsim0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x36, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 19:46:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}, 0xc) [ 138.747552][T11270] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 19:46:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 138.798729][T11269] device netdevsim0 left promiscuous mode [ 138.812654][T11269] bridge1: port 1(netdevsim0) entered disabled state 19:46:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x20) 19:46:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="8000000030003dfb0000000000000000000000006c000100680001000f00010074756e6e656c5f6b657900003800028008000400ac1e000108000300e00000021c00020000000000000000000000000000000000000000000100000008000d0002"], 0x80}}, 0x0) [ 138.876352][T11269] bridge2: port 1(netdevsim0) entered blocking state [ 138.905346][T11269] bridge2: port 1(netdevsim0) entered disabled state 19:46:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}, 0xc) [ 138.947424][T11269] device netdevsim0 entered promiscuous mode [ 139.000039][T11279] bridge1: port 1(netdevsim0) entered blocking state [ 139.021322][T11279] bridge1: port 1(netdevsim0) entered disabled state 19:46:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x20) [ 139.072312][T11279] device netdevsim0 entered promiscuous mode 19:46:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 139.118751][T11283] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 19:46:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x26}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 19:46:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'netdevsim0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x36, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 19:46:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'netdevsim0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x36, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 19:46:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="8000000030003dfb0000000000000000000000006c000100680001000f00010074756e6e656c5f6b657900003800028008000400ac1e000108000300e00000021c00020000000000000000000000000000000000000000000100000008000d0002"], 0x80}}, 0x0) 19:46:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x20) [ 139.353335][T11295] device netdevsim0 left promiscuous mode [ 139.391156][T11295] bridge2: port 1(netdevsim0) entered disabled state 19:46:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x26}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 19:46:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000007603000028feffff7a0af0fff8ffffff71a4f0ff00000000b706000000000001dd400200000000000706000001ed000071100400000000001c640000000000007b0300fe000000008500000013000000b7000000000000009500000000000000023bc065b7a379d179fc9e88af6991247ad3b2aa1f048d8f917adef6ee1c8a2b4f8ef1e50beca090d32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7cc8d46e5512bb71eef5b7ea11fc21142baa608cd8d08b097a59f85ef8bbbf3ae000be3dc3c1248abe57202ae182309641b5185bd9691daebc6b9dbfc310dc8b13437283ab69925af7143121bd1b37cd316399db20a93df9f0a3fcc9a43c8ee047b94a8395615f9068dc33e53627a7e36c2a941c6b4553ced3bd75ccee3173a76ecb5706d0196e029683c0b4bed2f438c1ea7daa69f613be08408c1bb4e1d267710d6eff209a9de6e268fba34cfc8d7ef948e12984fe75a5d8de563968870d4b9b505d94d5b37063465dabbd7660c2ab374f2f46ccd7936e6c141886e7c8914b1879a0632ee452ceb9f7f61b13433143bf4dac5e744ea966fab251d39755514c745323372429393a672d13da61333ec3288fb21380c13b3d50342cded065e0a8ddc455e3fb2472bd0d623f4839a48659f6277cfbf31685ed0f31139f4c0608c5ef95fa9a9e2bcf8ca5509000000000000"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 139.441473][T11295] bridge3: port 1(netdevsim0) entered blocking state [ 139.486436][T11295] bridge3: port 1(netdevsim0) entered disabled state 19:46:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) accept(r3, 0x0, 0x0) close(r3) close(r2) [ 139.533145][T11295] device netdevsim0 entered promiscuous mode [ 139.584743][T11305] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 139.614583][T11307] device netdevsim0 left promiscuous mode [ 139.620701][T11307] bridge1: port 1(netdevsim0) entered disabled state 19:46:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x26}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 139.683985][T11307] bridge2: port 1(netdevsim0) entered blocking state [ 139.710138][T11307] bridge2: port 1(netdevsim0) entered disabled state 19:46:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'netdevsim0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x36, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 19:46:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000370000216a0a00fe002000008500000027000000b7000000200000009500000000000000d10d633a8c36bbeb0000762373a7024f6d40c9b8c7da0ace992546daa595a6e42e09d24a3e8cbb7c84f39c3555e63988a65343248936043a9e60c287094edf2495a3d5ff55422c242ab67c1911f25ad1eec24cde2260a146967c38ec68f2e0e7997125132380605f9840e41854f100002e88a3e1507ba3872c4096104e4f4c693cc6d6906e9b02e2bb4f9d0a161dc2e28757adf0e3a62c23c42880366f2834cfb448a531fb0bfb5511b2f84050b2d35b6ad44a27e97df1a24e86b2d61db560c34ddf60b4861953c158c065c4cb0fe4a089e876e535188de88a16f36e4afe0f9ecc7dc90f330eb9ea0f9d4e808768000000000000000000000000000000f58d8fc7ed414cf41ab8ffafef93038b2d9a9aed8b3e58988a166bc5d499bbe5a3b9cd75220c5eaef20414e21c75c762102f9a5e352ce0aded2a393c03e69eb9da94d691c2e2c5c39d9d03b3bb1aaad7b40fd5eca433e8fada3e05dbefb69096fab2a58cef12070000000000000066e87b09c4c7c3bb4001b97e418b0d1efd279ed2342af1b86431fca9e918c960b07d92b74aa6c0d49ecb97e51957522c28978a24330a17310dbafd416a59307bee1e345a69caffecffd57439f3c4e5f41676e8de9612d23b5fe9b3b4d323999dd53deea1021b1710ac666c0527df2054103ad3343b26c548f5d2d78200887b31bdc2941d83317eb13bc8d10352bf01668ebcca48ea1483a5a640b9bd2d4db0ffd382546976de971b117ee70bffe611cb6338a3a61d53b651b04cc0df558e57d5102cebebd953fdd8eacb00ba18f33bfdea28200b810ad14fecfee47798bb8b654852b7f72bdf71a8c529e9fad69388b54c6f0d35dcabd35d78b66395cef3eddc6ecca92fb9b6cfc579ee78ed8b373ec2a5f9ff47140d3456585ceb8229500196a3eb16bb153018bda7253c475492f62c4a3eb5af09ba908ea57089379530650d0000000000b136d60b48ef701dde4925ccaa75a0717b763bab9985b018a84452d196217b99a3c4e1fd2c6192634c947143099cb48be64055d0f29916733904f82c9b679d32ad8e1469c76fa5511c0540375109a54911cfb880d0e796500daac3dd586097a03e5d16908fc871da0fe39279af6f81d6fa27f27b27ed856410097e69bf50fcfd63711242e512b55b3c80416cb2b897c767432b9ce702d7fe37795e6e70797b98f2f61e1fee3412bd0b96065b3fdd2d002fcc397699f470f8b6a8eb27769995abc4304e521f666c3579c46d153f47976c67d370c89b5768d672432e3b6d4a02e3a55e6062d0853d41bf4a94b44e7ef61b1b7f5f23f517634d8f0e43d5ee1acddd5541426841098324ee15dce616ea87daef86b00a2fd6be91c05eaf6ccfe6e10a2a097bd4e15d47b145f4358ad78c603c36608e33003d3ad1b22fc3405b3b7a378d5830"], &(0x7f0000000340)='GPL\x00'}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="725cf8fdb649533fb531adc3054d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 139.738608][T11307] device netdevsim0 entered promiscuous mode 19:46:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100ffffffff000000002b00000008000300", @ANYRES32=r3, @ANYBLOB="040046003c005180284c000000000100ccffa90000090000000000000000000005000200000000000800030000000000100000800a000400446c68e99d6200000500340082000000080026006c09"], 0x6c}}, 0x0) 19:46:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) accept(r3, 0x0, 0x0) close(r3) close(r2) 19:46:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'netdevsim0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x36, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 19:46:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000370000216a0a00fe002000008500000027000000b7000000200000009500000000000000d10d633a8c36bbeb0000762373a7024f6d40c9b8c7da0ace992546daa595a6e42e09d24a3e8cbb7c84f39c3555e63988a65343248936043a9e60c287094edf2495a3d5ff55422c242ab67c1911f25ad1eec24cde2260a146967c38ec68f2e0e7997125132380605f9840e41854f100002e88a3e1507ba3872c4096104e4f4c693cc6d6906e9b02e2bb4f9d0a161dc2e28757adf0e3a62c23c42880366f2834cfb448a531fb0bfb5511b2f84050b2d35b6ad44a27e97df1a24e86b2d61db560c34ddf60b4861953c158c065c4cb0fe4a089e876e535188de88a16f36e4afe0f9ecc7dc90f330eb9ea0f9d4e808768000000000000000000000000000000f58d8fc7ed414cf41ab8ffafef93038b2d9a9aed8b3e58988a166bc5d499bbe5a3b9cd75220c5eaef20414e21c75c762102f9a5e352ce0aded2a393c03e69eb9da94d691c2e2c5c39d9d03b3bb1aaad7b40fd5eca433e8fada3e05dbefb69096fab2a58cef12070000000000000066e87b09c4c7c3bb4001b97e418b0d1efd279ed2342af1b86431fca9e918c960b07d92b74aa6c0d49ecb97e51957522c28978a24330a17310dbafd416a59307bee1e345a69caffecffd57439f3c4e5f41676e8de9612d23b5fe9b3b4d323999dd53deea1021b1710ac666c0527df2054103ad3343b26c548f5d2d78200887b31bdc2941d83317eb13bc8d10352bf01668ebcca48ea1483a5a640b9bd2d4db0ffd382546976de971b117ee70bffe611cb6338a3a61d53b651b04cc0df558e57d5102cebebd953fdd8eacb00ba18f33bfdea28200b810ad14fecfee47798bb8b654852b7f72bdf71a8c529e9fad69388b54c6f0d35dcabd35d78b66395cef3eddc6ecca92fb9b6cfc579ee78ed8b373ec2a5f9ff47140d3456585ceb8229500196a3eb16bb153018bda7253c475492f62c4a3eb5af09ba908ea57089379530650d0000000000b136d60b48ef701dde4925ccaa75a0717b763bab9985b018a84452d196217b99a3c4e1fd2c6192634c947143099cb48be64055d0f29916733904f82c9b679d32ad8e1469c76fa5511c0540375109a54911cfb880d0e796500daac3dd586097a03e5d16908fc871da0fe39279af6f81d6fa27f27b27ed856410097e69bf50fcfd63711242e512b55b3c80416cb2b897c767432b9ce702d7fe37795e6e70797b98f2f61e1fee3412bd0b96065b3fdd2d002fcc397699f470f8b6a8eb27769995abc4304e521f666c3579c46d153f47976c67d370c89b5768d672432e3b6d4a02e3a55e6062d0853d41bf4a94b44e7ef61b1b7f5f23f517634d8f0e43d5ee1acddd5541426841098324ee15dce616ea87daef86b00a2fd6be91c05eaf6ccfe6e10a2a097bd4e15d47b145f4358ad78c603c36608e33003d3ad1b22fc3405b3b7a378d5830"], &(0x7f0000000340)='GPL\x00'}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="725cf8fdb649533fb531adc3054d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 19:46:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x26}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 139.971071][T11323] device netdevsim0 left promiscuous mode [ 140.005159][T11323] bridge3: port 1(netdevsim0) entered disabled state [ 140.056090][T11323] bridge4: port 1(netdevsim0) entered blocking state [ 140.086290][T11323] bridge4: port 1(netdevsim0) entered disabled state [ 140.117305][T11323] device netdevsim0 entered promiscuous mode 19:46:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="725cf8fdb649533fb531adc3054d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 140.169892][T11339] device netdevsim0 left promiscuous mode [ 140.177261][T11339] bridge2: port 1(netdevsim0) entered disabled state 19:46:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) accept(r3, 0x0, 0x0) close(r3) close(r2) 19:46:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) accept(r3, 0x0, 0x0) close(r3) close(r2) [ 140.239569][T11339] bridge3: port 1(netdevsim0) entered blocking state [ 140.302085][T11339] bridge3: port 1(netdevsim0) entered disabled state 19:46:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="725cf8fdb649533fb531adc3054d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 19:46:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) accept(r3, 0x0, 0x0) close(r3) close(r2) [ 140.374338][T11339] device netdevsim0 entered promiscuous mode 19:46:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100ffffffff000000002b00000008000300", @ANYRES32=r3, @ANYBLOB="040046003c005180284c000000000100ccffa90000090000000000000000000005000200000000000800030000000000100000800a000400446c68e99d6200000500340082000000080026006c09"], 0x6c}}, 0x0) 19:46:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) accept(r3, 0x0, 0x0) close(r3) close(r2) 19:46:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) accept(r3, 0x0, 0x0) close(r3) close(r2) 19:46:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) accept(r3, 0x0, 0x0) close(r3) close(r2) 19:46:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100ffffffff000000002b00000008000300", @ANYRES32=r3, @ANYBLOB="040046003c005180284c000000000100ccffa90000090000000000000000000005000200000000000800030000000000100000800a000400446c68e99d6200000500340082000000080026006c09"], 0x6c}}, 0x0) 19:46:54 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 19:46:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x77, 0x562d}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000640)="20231b", &(0x7f0000000500), 0x8, r0}, 0x38) 19:46:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) accept(r3, 0x0, 0x0) close(r3) close(r2) 19:46:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100ffffffff000000002b00000008000300", @ANYRES32=r3, @ANYBLOB="040046003c005180284c000000000100ccffa90000090000000000000000000005000200000000000800030000000000100000800a000400446c68e99d6200000500340082000000080026006c09"], 0x6c}}, 0x0) 19:46:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100ffffffff000000002b00000008000300", @ANYRES32=r3, @ANYBLOB="040046003c005180284c000000000100ccffa90000090000000000000000000005000200000000000800030000000000100000800a000400446c68e99d6200000500340082000000080026006c09"], 0x6c}}, 0x0) 19:46:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) accept(r3, 0x0, 0x0) close(r3) close(r2) 19:46:55 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 19:46:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x77, 0x562d}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000640)="20231b", &(0x7f0000000500), 0x8, r0}, 0x38) 19:46:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100ffffffff000000002b00000008000300", @ANYRES32=r3, @ANYBLOB="040046003c005180284c000000000100ccffa90000090000000000000000000005000200000000000800030000000000100000800a000400446c68e99d6200000500340082000000080026006c09"], 0x6c}}, 0x0) 19:46:55 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 19:46:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100ffffffff000000002b00000008000300", @ANYRES32=r3, @ANYBLOB="040046003c005180284c000000000100ccffa90000090000000000000000000005000200000000000800030000000000100000800a000400446c68e99d6200000500340082000000080026006c09"], 0x6c}}, 0x0) 19:46:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="3100030007"], 0xd) 19:46:55 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 19:46:55 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ee7f00000000000001000000940000000fad413e850000000e00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 19:46:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x77, 0x562d}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000640)="20231b", &(0x7f0000000500), 0x8, r0}, 0x38) 19:46:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="3100030007"], 0xd) 19:46:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000300)="5cdd30000000006633c9bbac88a8", 0x0, 0xfffffffe, 0xf0ffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 19:46:55 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 19:46:55 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 19:46:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="3100030007"], 0xd) 19:46:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x77, 0x562d}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000640)="20231b", &(0x7f0000000500), 0x8, r0}, 0x38) 19:46:55 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 19:46:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0xeac}]}, 0x18}}, 0x0) 19:46:55 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 19:46:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="3100030007"], 0xd) 19:46:56 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ee7f00000000000001000000940000000fad413e850000000e00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 19:46:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000300)="5cdd30000000006633c9bbac88a8", 0x0, 0xfffffffe, 0xf0ffff, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 142.333145][T11427] __nla_validate_parse: 19 callbacks suppressed [ 142.333164][T11427] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:46:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xd4}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 19:46:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000009c74b"], 0x14}}, 0x0) 19:46:56 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x541b, &(0x7f0000000000)) 19:46:56 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffe0}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ETH_SRC_MASK={0xa}, @TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @multicast}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) 19:46:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xd4}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) [ 142.779647][T11440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:46:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x9, 0x0, 0xb, 0x0, 0x0, 0x8ffd}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 19:46:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000009c74b"], 0x14}}, 0x0) 19:46:57 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ee7f00000000000001000000940000000fad413e850000000e00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) [ 142.905088][T11440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:46:57 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffe0}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ETH_SRC_MASK={0xa}, @TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @multicast}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) 19:46:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xd4}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 19:46:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000009c74b"], 0x14}}, 0x0) 19:46:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000300)="5cdd30000000006633c9bbac88a8", 0x0, 0xfffffffe, 0xf0ffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 19:46:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x9, 0x0, 0xb, 0x0, 0x0, 0x8ffd}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 143.325883][T11460] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:46:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000009c74b"], 0x14}}, 0x0) 19:46:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xd4}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 19:46:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x9, 0x0, 0xb, 0x0, 0x0, 0x8ffd}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 19:46:57 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffe0}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ETH_SRC_MASK={0xa}, @TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @multicast}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) 19:46:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000001c40), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x1}}], 0x8) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) [ 143.715772][T11480] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:46:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x8c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 19:46:58 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ee7f00000000000001000000940000000fad413e850000000e00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 19:46:58 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffe0}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ETH_SRC_MASK={0xa}, @TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @multicast}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) [ 144.377589][T11497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:46:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x9, 0x0, 0xb, 0x0, 0x0, 0x8ffd}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 19:46:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x8c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 19:46:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000300)="5cdd30000000006633c9bbac88a8", 0x0, 0xfffffffe, 0xf0ffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 19:46:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x10000, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c0060004003002cfff57b016d2763bd56373780398d530000000000000003c92ad462218d9045a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49770afd6e9ef5837dbd00000000c000"/108, 0x3287, 0x42, 0x0, 0x331) 19:46:58 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0f00600d698cb89e14f088a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 19:46:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r3}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r4, 0x90, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x4000, 0xfffffffffffffe2a}, 0x28) 19:46:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x8c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 19:46:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0f00600d698cb89e14f088a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 19:46:59 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r3, &(0x7f0000000640)}, 0x20) 19:46:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0f00600d698cb89e14f088a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 19:46:59 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r3}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r4, 0x90, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x4000, 0xfffffffffffffe2a}, 0x28) 19:46:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x10000, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c0060004003002cfff57b016d2763bd56373780398d530000000000000003c92ad462218d9045a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49770afd6e9ef5837dbd00000000c000"/108, 0x3287, 0x42, 0x0, 0x331) 19:46:59 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r3}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r4, 0x90, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x4000, 0xfffffffffffffe2a}, 0x28) 19:46:59 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r3, &(0x7f0000000640)}, 0x20) 19:46:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0f00600d698cb89e14f088a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 19:46:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x8c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 19:47:00 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r3, &(0x7f0000000640)}, 0x20) 19:47:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x10000, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c0060004003002cfff57b016d2763bd56373780398d530000000000000003c92ad462218d9045a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49770afd6e9ef5837dbd00000000c000"/108, 0x3287, 0x42, 0x0, 0x331) 19:47:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000770700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x24, 0x11, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 19:47:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000006506020001cd00007118540000000000c3640000000000006a0a00fe000000008500000005000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917ad4b200000000000000000beca090f32050e436fe0a5daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1a8e4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc3996792043a6787bac46aa712ff3286c69669622208266f896ba2c9e73c2efeec2dc565fbafb2cb63f5fef9ab79ff8abaa8a08f54a062107e9bb3e980fff675c8d3e91df6648a7a6aebcb63e0866b75690152af27711f0cbb9c06018d21bf3f87b8eb65323b4267a526d53442db8e48dbc5ce47d67d07441a7975d5e41b14fc0154a8246249952a8b61633ce068220defe09d3b1136af6d03e9cf996c13d1bfcdc54567a9ca80dec2e943fe4ae7c617cc071f7add70cfbd48f8f6b50fe68a4ea6c2138393475ea90cb152641dfa686c4da6a8297d88efa73e7e601040000b4a685969f28902bdecf66ef39755de79ed0c711477febc96231a53984d00877301d0ec62427a8e3a118fdd1ce9aaed569ebc5f2e58d6028e66139a737cc7146a131d47dcebb32ed67021d76e983223c998aec22242ae54e87f438d26982876b58f9134366952f7399a733f07138a7369257fcc7d86f2ce97f0c117ec439c6b7b965752bbc06eced08d97a32ae4b1ad4d11c5b6f68ee841975233e4cea13f3ef04b2cab9cc256d4539dbafd888c7097c1169e0bebcc81ca3b740e663fbddcfd1c50f1fda40bf34b6c9c1da2d6ed8ac8f2a8091820ff4cf6be74ddca8bf2eed0e11b2139e8c3ec95436af5269d5792decda7d8b5dcf8640b504ba23c6d0a739aeab115cb9f9cdbf9319a56f0f9c867aee17deecf747f3497e1dc3c9a40b3e93fa80b8234ccbf39a9ef09bd97321f0dc20956f449a2c5ec2e7569b05cf4690ddc189f174046a8b214acf23f42fb51ed4819e6b4cb5a8bf2b559d0c198fe0315483b8beb9801d06c58b22dd713fe3b7ef18e21081aacfd091b754125a488cea18255f79bebcb3051f622f8a1d9af1908e88a58774a24f35a4ccdbedea6212286c23dd89c2b4b90647f17231472af8dda7f3ab20f093aad3ce875f7458a59ee6d0a52aeb7bc8ebf1798515fc5de3f1bae8b4e9393f73960a9d5ce557523d056a5e7725531c5485278e0362338e2e2710fe00465e0d182a322091022cf5b814d9b9b3cab21196d0b6fe5525285eea359274f1f21d69233bbe94941f10ba292100000000000000000000000000000000c18e93adc0231779f2ee201e9fe7e63e84b57b5f05ecb594b8255b3085b352ca9533d6c31c1a30158c30352f8a126a65cb6582e58aa641007418611df53a601c3a8fb8d2286e86abf98136f345446730f68f5d6d1817a9e1b09e5650d2519fbe719a45337d2deb3fef5f7f565457660dec6fe903a1c2ea4f40a8ea1c179892afa219fc69a44143f0d731de418e9fd82a8c4661caea674b19242d1840d047882f640ea248457288c5ffb63e853da03ff5c0475c3c04a0295bd9691ff42b08266f7b8042a65b5eda44f3824012289e135a6f8ef018d4edff2df2e1a7707ccc4ebe59e38b3fef9dc5cff67915355f595f7761bacd181980de1b0500000000000000b57a224fec5647e7c54ee6a3219ed3dcd3208b792543ff2e2a11b6ea09cf4832a0c15bf89c0dce6f"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r3}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r4, 0x90, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x4000, 0xfffffffffffffe2a}, 0x28) 19:47:00 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r3, &(0x7f0000000640)}, 0x20) 19:47:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af006bd8ed1eaefba477ffa49dec273e3042f7dd5adb8e49f4a94615e49c08c9a2dcbbeb12c0ed0a4923e8de48290819e02cc273773ae3cab8d7674cc1162136dda7c21d1c771b6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400080000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f668f57e858c522eac97b909af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b1cfe380df4bf024f120bd505dad66514413ab79e00d773294e097e293db58df6fda1783e8ab5fe7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f8196898170c3832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9735786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f063b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc251e58b730fc176d907f6094c840662e09ab831b7bae9aec6d7259250016795cf91f0100b72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be271a40295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8e2f37a4c402ede13dc4fd2f61b02dffe9945447221f2ad1ab2dc000000000000000099d1a64966bb2d00965186ca8d43800de940bdadf01fc1b0934da649d3c6c6cf21710a1a35e7f2ba3b432a3c1d44517e30e1baaa0dcfb81618f84f6536baa5aa7264eb6f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000006506020001cd00007118540000000000c3640000000000006a0a00fe000000008500000005000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917ad4b200000000000000000beca090f32050e436fe0a5daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1a8e4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc3996792043a6787bac46aa712ff3286c69669622208266f896ba2c9e73c2efeec2dc565fbafb2cb63f5fef9ab79ff8abaa8a08f54a062107e9bb3e980fff675c8d3e91df6648a7a6aebcb63e0866b75690152af27711f0cbb9c06018d21bf3f87b8eb65323b4267a526d53442db8e48dbc5ce47d67d07441a7975d5e41b14fc0154a8246249952a8b61633ce068220defe09d3b1136af6d03e9cf996c13d1bfcdc54567a9ca80dec2e943fe4ae7c617cc071f7add70cfbd48f8f6b50fe68a4ea6c2138393475ea90cb152641dfa686c4da6a8297d88efa73e7e601040000b4a685969f28902bdecf66ef39755de79ed0c711477febc96231a53984d00877301d0ec62427a8e3a118fdd1ce9aaed569ebc5f2e58d6028e66139a737cc7146a131d47dcebb32ed67021d76e983223c998aec22242ae54e87f438d26982876b58f9134366952f7399a733f07138a7369257fcc7d86f2ce97f0c117ec439c6b7b965752bbc06eced08d97a32ae4b1ad4d11c5b6f68ee841975233e4cea13f3ef04b2cab9cc256d4539dbafd888c7097c1169e0bebcc81ca3b740e663fbddcfd1c50f1fda40bf34b6c9c1da2d6ed8ac8f2a8091820ff4cf6be74ddca8bf2eed0e11b2139e8c3ec95436af5269d5792decda7d8b5dcf8640b504ba23c6d0a739aeab115cb9f9cdbf9319a56f0f9c867aee17deecf747f3497e1dc3c9a40b3e93fa80b8234ccbf39a9ef09bd97321f0dc20956f449a2c5ec2e7569b05cf4690ddc189f174046a8b214acf23f42fb51ed4819e6b4cb5a8bf2b559d0c198fe0315483b8beb9801d06c58b22dd713fe3b7ef18e21081aacfd091b754125a488cea18255f79bebcb3051f622f8a1d9af1908e88a58774a24f35a4ccdbedea6212286c23dd89c2b4b90647f17231472af8dda7f3ab20f093aad3ce875f7458a59ee6d0a52aeb7bc8ebf1798515fc5de3f1bae8b4e9393f73960a9d5ce557523d056a5e7725531c5485278e0362338e2e2710fe00465e0d182a322091022cf5b814d9b9b3cab21196d0b6fe5525285eea359274f1f21d69233bbe94941f10ba292100000000000000000000000000000000c18e93adc0231779f2ee201e9fe7e63e84b57b5f05ecb594b8255b3085b352ca9533d6c31c1a30158c30352f8a126a65cb6582e58aa641007418611df53a601c3a8fb8d2286e86abf98136f345446730f68f5d6d1817a9e1b09e5650d2519fbe719a45337d2deb3fef5f7f565457660dec6fe903a1c2ea4f40a8ea1c179892afa219fc69a44143f0d731de418e9fd82a8c4661caea674b19242d1840d047882f640ea248457288c5ffb63e853da03ff5c0475c3c04a0295bd9691ff42b08266f7b8042a65b5eda44f3824012289e135a6f8ef018d4edff2df2e1a7707ccc4ebe59e38b3fef9dc5cff67915355f595f7761bacd181980de1b0500000000000000b57a224fec5647e7c54ee6a3219ed3dcd3208b792543ff2e2a11b6ea09cf4832a0c15bf89c0dce6f"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r3}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r4, 0x90, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x4000, 0xfffffffffffffe2a}, 0x28) [ 146.019234][T11562] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:47:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x10000, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c0060004003002cfff57b016d2763bd56373780398d530000000000000003c92ad462218d9045a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49770afd6e9ef5837dbd00000000c000"/108, 0x3287, 0x42, 0x0, 0x331) [ 146.107464][T11562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:47:00 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929a83105fe3ee44dd0409000000000000004a44aa652b9d744802cfbbfb61795333f1c6a5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a51d8160bc50300ca"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r3, &(0x7f0000000640)}, 0x20) 19:47:00 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r3, &(0x7f0000000640)}, 0x20) 19:47:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r3}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r4, 0x90, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x4000, 0xfffffffffffffe2a}, 0x28) [ 146.296590][T11579] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:47:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000006506020001cd00007118540000000000c3640000000000006a0a00fe000000008500000005000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917ad4b200000000000000000beca090f32050e436fe0a5daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1a8e4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc3996792043a6787bac46aa712ff3286c69669622208266f896ba2c9e73c2efeec2dc565fbafb2cb63f5fef9ab79ff8abaa8a08f54a062107e9bb3e980fff675c8d3e91df6648a7a6aebcb63e0866b75690152af27711f0cbb9c06018d21bf3f87b8eb65323b4267a526d53442db8e48dbc5ce47d67d07441a7975d5e41b14fc0154a8246249952a8b61633ce068220defe09d3b1136af6d03e9cf996c13d1bfcdc54567a9ca80dec2e943fe4ae7c617cc071f7add70cfbd48f8f6b50fe68a4ea6c2138393475ea90cb152641dfa686c4da6a8297d88efa73e7e601040000b4a685969f28902bdecf66ef39755de79ed0c711477febc96231a53984d00877301d0ec62427a8e3a118fdd1ce9aaed569ebc5f2e58d6028e66139a737cc7146a131d47dcebb32ed67021d76e983223c998aec22242ae54e87f438d26982876b58f9134366952f7399a733f07138a7369257fcc7d86f2ce97f0c117ec439c6b7b965752bbc06eced08d97a32ae4b1ad4d11c5b6f68ee841975233e4cea13f3ef04b2cab9cc256d4539dbafd888c7097c1169e0bebcc81ca3b740e663fbddcfd1c50f1fda40bf34b6c9c1da2d6ed8ac8f2a8091820ff4cf6be74ddca8bf2eed0e11b2139e8c3ec95436af5269d5792decda7d8b5dcf8640b504ba23c6d0a739aeab115cb9f9cdbf9319a56f0f9c867aee17deecf747f3497e1dc3c9a40b3e93fa80b8234ccbf39a9ef09bd97321f0dc20956f449a2c5ec2e7569b05cf4690ddc189f174046a8b214acf23f42fb51ed4819e6b4cb5a8bf2b559d0c198fe0315483b8beb9801d06c58b22dd713fe3b7ef18e21081aacfd091b754125a488cea18255f79bebcb3051f622f8a1d9af1908e88a58774a24f35a4ccdbedea6212286c23dd89c2b4b90647f17231472af8dda7f3ab20f093aad3ce875f7458a59ee6d0a52aeb7bc8ebf1798515fc5de3f1bae8b4e9393f73960a9d5ce557523d056a5e7725531c5485278e0362338e2e2710fe00465e0d182a322091022cf5b814d9b9b3cab21196d0b6fe5525285eea359274f1f21d69233bbe94941f10ba292100000000000000000000000000000000c18e93adc0231779f2ee201e9fe7e63e84b57b5f05ecb594b8255b3085b352ca9533d6c31c1a30158c30352f8a126a65cb6582e58aa641007418611df53a601c3a8fb8d2286e86abf98136f345446730f68f5d6d1817a9e1b09e5650d2519fbe719a45337d2deb3fef5f7f565457660dec6fe903a1c2ea4f40a8ea1c179892afa219fc69a44143f0d731de418e9fd82a8c4661caea674b19242d1840d047882f640ea248457288c5ffb63e853da03ff5c0475c3c04a0295bd9691ff42b08266f7b8042a65b5eda44f3824012289e135a6f8ef018d4edff2df2e1a7707ccc4ebe59e38b3fef9dc5cff67915355f595f7761bacd181980de1b0500000000000000b57a224fec5647e7c54ee6a3219ed3dcd3208b792543ff2e2a11b6ea09cf4832a0c15bf89c0dce6f"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r3}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r4, 0x90, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x4000, 0xfffffffffffffe2a}, 0x28) 19:47:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv6_deladdr={0x48, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @remote}}]}, 0x48}}, 0x0) [ 146.389668][T11582] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:47:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000000)=0x8000, 0x4) 19:47:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000770700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x24, 0x11, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 19:47:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv6_deladdr={0x48, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @remote}}]}, 0x48}}, 0x0) 19:47:00 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929a83105fe3ee44dd0409000000000000004a44aa652b9d744802cfbbfb61795333f1c6a5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a51d8160bc50300ca"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r3, &(0x7f0000000640)}, 0x20) 19:47:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x0, 0x0, 0x9}}]}}]}, 0x170}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[], 0x74}, 0x1, 0x88a8ffff}, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) 19:47:01 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000000)=0x8000, 0x4) 19:47:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=@newtfilter={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 19:47:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv6_deladdr={0x48, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @remote}}]}, 0x48}}, 0x0) 19:47:01 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000000)=0x8000, 0x4) 19:47:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x0, 0x0, 0x9}}]}}]}, 0x170}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[], 0x74}, 0x1, 0x88a8ffff}, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) 19:47:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=@newtfilter={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 19:47:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000770700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x24, 0x11, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 19:47:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=@newtfilter={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 19:47:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv6_deladdr={0x48, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @remote}}]}, 0x48}}, 0x0) 19:47:01 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000000)=0x8000, 0x4) [ 147.337307][T11672] __nla_validate_parse: 14 callbacks suppressed [ 147.337325][T11672] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 19:47:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x0, 0x0, 0x9}}]}}]}, 0x170}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[], 0x74}, 0x1, 0x88a8ffff}, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) 19:47:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x0, 0x0, 0x9}}]}}]}, 0x170}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[], 0x74}, 0x1, 0x88a8ffff}, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) 19:47:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8, 0x9, r1}, @CGW_DST_IF={0x8, 0xa, r6}]}, 0x24}}, 0x0) 19:47:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=@newtfilter={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 19:47:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=@newtfilter={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 19:47:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000770700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x24, 0x11, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 147.498746][T11679] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 147.570588][T11686] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.652389][T11692] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 147.686655][T11698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:47:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8, 0x9, r1}, @CGW_DST_IF={0x8, 0xa, r6}]}, 0x24}}, 0x0) [ 147.724353][T11695] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 147.789680][T11704] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 147.818714][T11707] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 19:47:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x0, 0x0, 0x9}}]}}]}, 0x170}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[], 0x74}, 0x1, 0x88a8ffff}, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) 19:47:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x0, 0x0, 0x9}}]}}]}, 0x170}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[], 0x74}, 0x1, 0x88a8ffff}, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 147.860874][T11698] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:47:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8, 0x9, r1}, @CGW_DST_IF={0x8, 0xa, r6}]}, 0x24}}, 0x0) 19:47:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=@newtfilter={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 19:47:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=@newtfilter={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) [ 148.007317][T11728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:47:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8, 0x9, r1}, @CGW_DST_IF={0x8, 0xa, r6}]}, 0x24}}, 0x0) 19:47:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000006640)=[{{&(0x7f0000000200)=@x25={0x9, @remote}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x319}, 0x14}}, 0x0) 19:47:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x0, 0x0, 0x9}}]}}]}, 0x170}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[], 0x74}, 0x1, 0x88a8ffff}, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) 19:47:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8, 0x9, r1}, @CGW_DST_IF={0x8, 0xa, r6}]}, 0x24}}, 0x0) 19:47:02 executing program 2: socket$kcm(0x10, 0x2, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x800cc, 0x8, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) write$binfmt_aout(r0, &(0x7f0000000140)={{0xcc, 0x88, 0x9, 0x1a1, 0x264, 0x10000, 0x3cf, 0x5}, "5195068e82ac1bd1a86d331ee7a9a4d1c9af5137803540ea8630042568a60079577195001e5ec300d0426edb1927f9ad526654c1", [[], [], [], [], [], [], [], []]}, 0x854) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc605a0002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 19:47:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8, 0x9, r1}, @CGW_DST_IF={0x8, 0xa, r6}]}, 0x24}}, 0x0) 19:47:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="580000001400add427323b472545b456021100000000000000054e227f020001925aa80020007b000900000500000000000000000096cc646269ccdcfb74fc3ac7c69fcce5fc4a8c1fecd1e29c94cb0fde03b862a3a1709e", 0x5c}], 0x1) 19:47:02 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x20}}, 0x0) 19:47:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000006640)=[{{&(0x7f0000000200)=@x25={0x9, @remote}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x319}, 0x14}}, 0x0) 19:47:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8, 0x9, r1}, @CGW_DST_IF={0x8, 0xa, r6}]}, 0x24}}, 0x0) 19:47:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="580000001400add427323b472545b456021100000000000000054e227f020001925aa80020007b000900000500000000000000000096cc646269ccdcfb74fc3ac7c69fcce5fc4a8c1fecd1e29c94cb0fde03b862a3a1709e", 0x5c}], 0x1) 19:47:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x81}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x9}]}, 0x30}}, 0x0) 19:47:02 executing program 2: socket$kcm(0x10, 0x2, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x800cc, 0x8, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) write$binfmt_aout(r0, &(0x7f0000000140)={{0xcc, 0x88, 0x9, 0x1a1, 0x264, 0x10000, 0x3cf, 0x5}, "5195068e82ac1bd1a86d331ee7a9a4d1c9af5137803540ea8630042568a60079577195001e5ec300d0426edb1927f9ad526654c1", [[], [], [], [], [], [], [], []]}, 0x854) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc605a0002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 19:47:02 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x20}}, 0x0) 19:47:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="580000001400add427323b472545b456021100000000000000054e227f020001925aa80020007b000900000500000000000000000096cc646269ccdcfb74fc3ac7c69fcce5fc4a8c1fecd1e29c94cb0fde03b862a3a1709e", 0x5c}], 0x1) 19:47:03 executing program 0: socket$kcm(0x10, 0x2, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x800cc, 0x8, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) write$binfmt_aout(r0, &(0x7f0000000140)={{0xcc, 0x88, 0x9, 0x1a1, 0x264, 0x10000, 0x3cf, 0x5}, "5195068e82ac1bd1a86d331ee7a9a4d1c9af5137803540ea8630042568a60079577195001e5ec300d0426edb1927f9ad526654c1", [[], [], [], [], [], [], [], []]}, 0x854) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc605a0002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 19:47:03 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x20}}, 0x0) 19:47:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000006640)=[{{&(0x7f0000000200)=@x25={0x9, @remote}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x319}, 0x14}}, 0x0) 19:47:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x81}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x9}]}, 0x30}}, 0x0) 19:47:03 executing program 2: socket$kcm(0x10, 0x2, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x800cc, 0x8, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) write$binfmt_aout(r0, &(0x7f0000000140)={{0xcc, 0x88, 0x9, 0x1a1, 0x264, 0x10000, 0x3cf, 0x5}, "5195068e82ac1bd1a86d331ee7a9a4d1c9af5137803540ea8630042568a60079577195001e5ec300d0426edb1927f9ad526654c1", [[], [], [], [], [], [], [], []]}, 0x854) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc605a0002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 19:47:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="580000001400add427323b472545b456021100000000000000054e227f020001925aa80020007b000900000500000000000000000096cc646269ccdcfb74fc3ac7c69fcce5fc4a8c1fecd1e29c94cb0fde03b862a3a1709e", 0x5c}], 0x1) 19:47:03 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x20}}, 0x0) 19:47:03 executing program 0: socket$kcm(0x10, 0x2, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x800cc, 0x8, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) write$binfmt_aout(r0, &(0x7f0000000140)={{0xcc, 0x88, 0x9, 0x1a1, 0x264, 0x10000, 0x3cf, 0x5}, "5195068e82ac1bd1a86d331ee7a9a4d1c9af5137803540ea8630042568a60079577195001e5ec300d0426edb1927f9ad526654c1", [[], [], [], [], [], [], [], []]}, 0x854) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc605a0002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 19:47:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x81}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x9}]}, 0x30}}, 0x0) 19:47:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000006640)=[{{&(0x7f0000000200)=@x25={0x9, @remote}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x319}, 0x14}}, 0x0) 19:47:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000a80)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000040)={0x1c, r1, 0xf81, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 19:47:03 executing program 2: socket$kcm(0x10, 0x2, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x800cc, 0x8, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) write$binfmt_aout(r0, &(0x7f0000000140)={{0xcc, 0x88, 0x9, 0x1a1, 0x264, 0x10000, 0x3cf, 0x5}, "5195068e82ac1bd1a86d331ee7a9a4d1c9af5137803540ea8630042568a60079577195001e5ec300d0426edb1927f9ad526654c1", [[], [], [], [], [], [], [], []]}, 0x854) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc605a0002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 19:47:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x81}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x9}]}, 0x30}}, 0x0) 19:47:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f0000000000)={0xa, 0x4e28, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 19:47:03 executing program 0: socket$kcm(0x10, 0x2, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x800cc, 0x8, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) write$binfmt_aout(r0, &(0x7f0000000140)={{0xcc, 0x88, 0x9, 0x1a1, 0x264, 0x10000, 0x3cf, 0x5}, "5195068e82ac1bd1a86d331ee7a9a4d1c9af5137803540ea8630042568a60079577195001e5ec300d0426edb1927f9ad526654c1", [[], [], [], [], [], [], [], []]}, 0x854) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc605a0002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 19:47:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000a80)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000040)={0x1c, r1, 0xf81, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 19:47:03 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:47:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x8040}, 0xc0) 19:47:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000a00)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 19:47:03 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400), 0x8}, 0x20) 19:47:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000a80)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000040)={0x1c, r1, 0xf81, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 19:47:04 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, 0x0, 0x0, 0x0) listen(r0, 0x0) 19:47:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000a00)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 19:47:04 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400), 0x8}, 0x20) 19:47:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x8040}, 0xc0) 19:47:04 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:47:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000a80)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000040)={0x1c, r1, 0xf81, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 19:47:04 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400), 0x8}, 0x20) 19:47:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x8040}, 0xc0) 19:47:04 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:47:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000a00)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 19:47:04 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:47:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x8040}, 0xc0) 19:47:05 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, 0x0, 0x0, 0x0) listen(r0, 0x0) 19:47:05 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400), 0x8}, 0x20) 19:47:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000a00)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 19:47:05 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:47:05 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:47:05 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400), 0x8}, 0x20) 19:47:05 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:47:05 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400), 0x8}, 0x20) 19:47:05 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, 0x0, 0x0, 0x0) listen(r0, 0x0) 19:47:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000a00)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 19:47:05 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, 0x0, 0x0, 0x0) listen(r0, 0x0) 19:47:05 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400), 0x8}, 0x20) 19:47:06 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, 0x0, 0x0, 0x0) listen(r0, 0x0) 19:47:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000a00)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 19:47:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000a00)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 19:47:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000007c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x2c}}, 0x0) 19:47:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000a00)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 19:47:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000007c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x2c}}, 0x0) 19:47:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000a00)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 19:47:06 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, 0x0, 0x0, 0x0) listen(r0, 0x0) 19:47:06 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, 0x0, 0x0, 0x0) listen(r0, 0x0) 19:47:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000007c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x2c}}, 0x0) 19:47:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000a00)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 19:47:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000680)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x24}}, 0x0) 19:47:07 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, 0x0, 0x0, 0x0) listen(r0, 0x0) 19:47:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000007c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x2c}}, 0x0) 19:47:07 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000ac0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 19:47:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000680)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x24}}, 0x0) 19:47:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000680)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x24}}, 0x0) 19:47:07 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800900000000000004010000000c00028005000e00fe"], 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 19:47:07 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000ac0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 19:47:07 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, 0x0, 0x0, 0x0) listen(r0, 0x0) 19:47:07 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, 0x0, 0x0, 0x0) listen(r0, 0x0) [ 153.499824][T11983] __nla_validate_parse: 6 callbacks suppressed [ 153.499842][T11983] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 19:47:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000680)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x24}}, 0x0) 19:47:08 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000ac0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 19:47:08 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000ac0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 19:47:08 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000ac0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 19:47:08 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000ac0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 19:47:08 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800900000000000004010000000c00028005000e00fe"], 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 19:47:08 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000ac0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) [ 154.629546][T12020] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 19:47:09 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000ac0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 19:47:09 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000ac0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 19:47:09 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x9) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 19:47:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x10000, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c0060004003002cfff57b016d2763bd56373780398d530000000400000003c92ad462218d9045a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49770afd6e9ef5837dbd00000000c000"/108, 0x3287, 0x42, 0x0, 0x331) [ 155.052912][T12031] IPVS: ftp: loaded support on port[0] = 21 [ 155.076088][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:47:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x10000, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c0060004003002cfff57b016d2763bd56373780398d530000000400000003c92ad462218d9045a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49770afd6e9ef5837dbd00000000c000"/108, 0x3287, 0x42, 0x0, 0x331) 19:47:09 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000ac0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 19:47:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140)={0xf4, 0x7f, 0x80, 0x87, 0x9, 0x1, 0x81, 0x0, 0xd7, 0x80, 0x2, 0x3, 0x2, 0x81}, 0xe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='pids.current\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x200000100000001) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, &(0x7f0000000180)) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20040000}, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 19:47:09 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000ac0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 19:47:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x10000, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c0060004003002cfff57b016d2763bd56373780398d530000000400000003c92ad462218d9045a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49770afd6e9ef5837dbd00000000c000"/108, 0x3287, 0x42, 0x0, 0x331) 19:47:09 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800900000000000004010000000c00028005000e00fe"], 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 19:47:09 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x9) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 155.535354][ T36] audit: type=1804 audit(1615319229.779:2): pid=12065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir736628063/syzkaller.6Vke0r/99/cgroup.controllers" dev="sda1" ino=14199 res=1 errno=0 [ 155.641072][T12076] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.683699][ T36] audit: type=1804 audit(1615319229.849:3): pid=12069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir736628063/syzkaller.6Vke0r/99/memory.events" dev="sda1" ino=14213 res=1 errno=0 19:47:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x10000, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c0060004003002cfff57b016d2763bd56373780398d530000000400000003c92ad462218d9045a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49770afd6e9ef5837dbd00000000c000"/108, 0x3287, 0x42, 0x0, 0x331) 19:47:10 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000ac0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) [ 155.735754][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 155.752725][T12078] IPVS: ftp: loaded support on port[0] = 21 [ 155.852312][ T36] audit: type=1800 audit(1615319229.849:4): pid=12069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=14213 res=0 errno=0 19:47:10 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000ac0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 19:47:10 executing program 2: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x9) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 19:47:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140)={0xf4, 0x7f, 0x80, 0x87, 0x9, 0x1, 0x81, 0x0, 0xd7, 0x80, 0x2, 0x3, 0x2, 0x81}, 0xe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='pids.current\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x200000100000001) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, &(0x7f0000000180)) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20040000}, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) [ 155.992294][ T36] audit: type=1804 audit(1615319229.849:5): pid=12069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir736628063/syzkaller.6Vke0r/99/memory.events" dev="sda1" ino=14213 res=1 errno=0 [ 156.122021][T12103] IPVS: ftp: loaded support on port[0] = 21 [ 156.155852][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 156.197955][ T36] audit: type=1804 audit(1615319229.859:6): pid=12069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir736628063/syzkaller.6Vke0r/99/cgroup.controllers" dev="sda1" ino=14199 res=1 errno=0 19:47:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140)={0xf4, 0x7f, 0x80, 0x87, 0x9, 0x1, 0x81, 0x0, 0xd7, 0x80, 0x2, 0x3, 0x2, 0x81}, 0xe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='pids.current\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x200000100000001) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, &(0x7f0000000180)) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20040000}, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 19:47:10 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x9) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 19:47:10 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800900000000000004010000000c00028005000e00fe"], 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 156.368146][ T36] audit: type=1804 audit(1615319230.619:7): pid=12113 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir736628063/syzkaller.6Vke0r/100/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 19:47:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140)={0xf4, 0x7f, 0x80, 0x87, 0x9, 0x1, 0x81, 0x0, 0xd7, 0x80, 0x2, 0x3, 0x2, 0x81}, 0xe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='pids.current\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x200000100000001) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, &(0x7f0000000180)) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20040000}, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) [ 156.511497][ T36] audit: type=1804 audit(1615319230.759:8): pid=12117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir736628063/syzkaller.6Vke0r/100/memory.events" dev="sda1" ino=14215 res=1 errno=0 [ 156.653802][T12145] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 156.683425][T12143] IPVS: ftp: loaded support on port[0] = 21 [ 156.690735][ T36] audit: type=1800 audit(1615319230.759:9): pid=12117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=14215 res=0 errno=0 [ 156.691739][ T36] audit: type=1804 audit(1615319230.789:10): pid=12117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir736628063/syzkaller.6Vke0r/100/memory.events" dev="sda1" ino=14215 res=1 errno=0 19:47:11 executing program 2: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x9) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 19:47:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140)={0xf4, 0x7f, 0x80, 0x87, 0x9, 0x1, 0x81, 0x0, 0xd7, 0x80, 0x2, 0x3, 0x2, 0x81}, 0xe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='pids.current\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x200000100000001) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, &(0x7f0000000180)) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20040000}, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) [ 157.058762][ T36] audit: type=1804 audit(1615319230.929:11): pid=12113 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir736628063/syzkaller.6Vke0r/100/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 [ 157.156860][T12159] IPVS: ftp: loaded support on port[0] = 21 [ 157.184441][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:47:11 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x9) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 19:47:11 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140)={0xf4, 0x7f, 0x80, 0x87, 0x9, 0x1, 0x81, 0x0, 0xd7, 0x80, 0x2, 0x3, 0x2, 0x81}, 0xe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='pids.current\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x200000100000001) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, &(0x7f0000000180)) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20040000}, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 19:47:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140)={0xf4, 0x7f, 0x80, 0x87, 0x9, 0x1, 0x81, 0x0, 0xd7, 0x80, 0x2, 0x3, 0x2, 0x81}, 0xe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='pids.current\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x200000100000001) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, &(0x7f0000000180)) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20040000}, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) [ 157.773160][T12201] IPVS: ftp: loaded support on port[0] = 21 [ 157.811676][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:47:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140)={0xf4, 0x7f, 0x80, 0x87, 0x9, 0x1, 0x81, 0x0, 0xd7, 0x80, 0x2, 0x3, 0x2, 0x81}, 0xe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='pids.current\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x200000100000001) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, &(0x7f0000000180)) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20040000}, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 19:47:12 executing program 2: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x9) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 158.180002][T12231] IPVS: ftp: loaded support on port[0] = 21 [ 158.209029][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:47:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140)={0xf4, 0x7f, 0x80, 0x87, 0x9, 0x1, 0x81, 0x0, 0xd7, 0x80, 0x2, 0x3, 0x2, 0x81}, 0xe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='pids.current\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x200000100000001) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, &(0x7f0000000180)) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20040000}, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 19:47:12 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect(r0, &(0x7f0000000000)=@rc, 0x80) 19:47:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140)={0xf4, 0x7f, 0x80, 0x87, 0x9, 0x1, 0x81, 0x0, 0xd7, 0x80, 0x2, 0x3, 0x2, 0x81}, 0xe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='pids.current\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x200000100000001) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, &(0x7f0000000180)) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20040000}, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 19:47:12 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect(r0, &(0x7f0000000000)=@rc, 0x80) 19:47:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140)={0xf4, 0x7f, 0x80, 0x87, 0x9, 0x1, 0x81, 0x0, 0xd7, 0x80, 0x2, 0x3, 0x2, 0x81}, 0xe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='pids.current\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x200000100000001) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, &(0x7f0000000180)) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20040000}, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 19:47:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140)={0xf4, 0x7f, 0x80, 0x87, 0x9, 0x1, 0x81, 0x0, 0xd7, 0x80, 0x2, 0x3, 0x2, 0x81}, 0xe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='pids.current\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x200000100000001) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, &(0x7f0000000180)) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20040000}, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 19:47:13 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect(r0, &(0x7f0000000000)=@rc, 0x80) 19:47:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newrule={0x28, 0x20, 0x213, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, 0xffffffffffffffff}}]}, 0x28}}, 0x0) 19:47:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newrule={0x28, 0x20, 0x213, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, 0xffffffffffffffff}}]}, 0x28}}, 0x0) 19:47:13 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect(r0, &(0x7f0000000000)=@rc, 0x80) 19:47:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newrule={0x28, 0x20, 0x213, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, 0xffffffffffffffff}}]}, 0x28}}, 0x0) 19:47:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f00000002c0)={'team0\x00'}) 19:47:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) bind(r1, &(0x7f0000000080)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x2}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x0, 0xffe0}}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) 19:47:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newrule={0x28, 0x20, 0x213, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, 0xffffffffffffffff}}]}, 0x28}}, 0x0) 19:47:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140)={0xf4, 0x7f, 0x80, 0x87, 0x9, 0x1, 0x81, 0x0, 0xd7, 0x80, 0x2, 0x3, 0x2, 0x81}, 0xe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='pids.current\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x200000100000001) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, &(0x7f0000000180)) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20040000}, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 19:47:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 19:47:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnexthop={0x18, 0x6a, 0xd01, 0x0, 0x0, {0xa, 0x0, 0xe}}, 0x18}}, 0x0) 19:47:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnexthop={0x18, 0x6a, 0xd01, 0x0, 0x0, {0xa, 0x0, 0xe}}, 0x18}}, 0x0) 19:47:14 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f00000014c0)) 19:47:14 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x204, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1d4, 0x2, {{}, [@TCA_NETEM_REORDER={0xc}, @TCA_NETEM_DELAY_DIST={0x1b, 0x2, "c755efca651338b69077170780912ad54641d3e85cc33a"}, @TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_LOSS={0x8c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_LOSS={0xe0, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0xfffffffffffffda1}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI]}]}}}]}, 0x204}}, 0x0) [ 160.553690][ T36] kauditd_printk_skb: 50 callbacks suppressed [ 160.553706][ T36] audit: type=1804 audit(1615319234.799:62): pid=12300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir159578394/syzkaller.dXQRNT/90/cgroup.controllers" dev="sda1" ino=14209 res=1 errno=0 [ 160.646072][ T36] audit: type=1804 audit(1615319234.889:63): pid=12302 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir159578394/syzkaller.dXQRNT/90/memory.events" dev="sda1" ino=14208 res=1 errno=0 [ 160.731103][ T36] audit: type=1800 audit(1615319234.889:64): pid=12302 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=14208 res=0 errno=0 [ 160.823352][ T36] audit: type=1804 audit(1615319234.889:65): pid=12302 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir159578394/syzkaller.dXQRNT/90/memory.events" dev="sda1" ino=14208 res=1 errno=0 [ 160.922788][ T36] audit: type=1804 audit(1615319234.909:66): pid=12302 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir159578394/syzkaller.dXQRNT/90/cgroup.controllers" dev="sda1" ino=14209 res=1 errno=0 19:47:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x401}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={[0x300]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="88010000", @ANYRES16=0x0, @ANYBLOB="000800000400fcdbdf252800000008000300", @ANYRES32=0x0, @ANYBLOB="5d012a0005c36ba22010eb111d69301c0825e7920882314be1e733f02572669f77551f828e29513fa7966e729a34e387bdd5b0a4a73e8fd2557225fafdc45f478b8fedfce3873a7e7df69da2cf482c70e0c16678c8b03bbc51f7e1795a8f21fc7137fe250c585af7eb44f6e0c9377af4a7840f429e7d48289695a87c8620ebcca9149d19f6545226f310cfb31175405f0655366d34a02129d82ad1f45f2e9be901786ad2a876779b1c7e74227ae82671a83160e8b407091244d99eb54d9ac270b0809e3765a94dc539b7c82d7b50679f060214007e15081f09080211000000000000000600000008000000204a0b7e66747eff5bd3cc968a29999e3ad9b07b179331850d53dbfe4353795e5770398adf3e6e18baad74dfaa4570ce83f420b1131a06c390121870b3dd3fa51429833f3b8eafca702c91f8158a6903437e150305010802110000000400000006000000701f00000102129b6512505050505050ffffffffffffffffffffffff0000f0c9df918afba2495fb7be1501528835556e64e628c5deded0c986e087cf76bf797639935454ff0f0000eb237f2e001f0aed9158dcb0813427cd3c8e4503e9c097a41ccf48521b613fdce7a5f9a982815b1492492596d9cc57ccd9576f2d80ebd886f2aab590b3122b854e49db73698ed42bbbc25c0e20d6cee197cb49c7844f70839fa58cb3eb"], 0x188}}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r1, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300bd161e101c1e3b7c072805ac60e1cfa16493911e162613e5ff125822d29b1770f566ef776f0bc62ad1863ef113457a81aa78c92e94ff363b789d7132047e51c700"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x70bd2b, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4}]}}}]}, 0x50}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in, 0x4e21, 0x0, 0x4e22, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, r2}, {0x0, 0xc4, 0x80, 0x100000001, 0x9, 0x0, 0x3755ee22}, {0x80, 0x8, 0x1, 0x7}, 0x20, 0x6e6bb4, 0x1, 0x0, 0x3}, {{@in=@empty, 0x4d2}, 0xa, @in=@broadcast, 0x3506, 0x0, 0x2, 0x0, 0x129d, 0xd09, 0x6}}, 0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002000000000000000000"], 0x3c}}, 0x0) bind$inet6(r0, 0x0, 0x0) 19:47:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 19:47:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) bind(r1, &(0x7f0000000080)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x2}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x0, 0xffe0}}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) 19:47:15 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f00000014c0)) 19:47:15 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x204, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1d4, 0x2, {{}, [@TCA_NETEM_REORDER={0xc}, @TCA_NETEM_DELAY_DIST={0x1b, 0x2, "c755efca651338b69077170780912ad54641d3e85cc33a"}, @TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_LOSS={0x8c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_LOSS={0xe0, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0xfffffffffffffda1}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI]}]}}}]}, 0x204}}, 0x0) 19:47:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnexthop={0x18, 0x6a, 0xd01, 0x0, 0x0, {0xa, 0x0, 0xe}}, 0x18}}, 0x0) 19:47:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 161.474618][T12334] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:47:15 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f00000014c0)) 19:47:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnexthop={0x18, 0x6a, 0xd01, 0x0, 0x0, {0xa, 0x0, 0xe}}, 0x18}}, 0x0) 19:47:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) bind(r1, &(0x7f0000000080)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x2}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x0, 0xffe0}}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) 19:47:16 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x204, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1d4, 0x2, {{}, [@TCA_NETEM_REORDER={0xc}, @TCA_NETEM_DELAY_DIST={0x1b, 0x2, "c755efca651338b69077170780912ad54641d3e85cc33a"}, @TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_LOSS={0x8c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_LOSS={0xe0, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0xfffffffffffffda1}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI]}]}}}]}, 0x204}}, 0x0) 19:47:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 162.175489][T12337] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:47:16 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x204, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1d4, 0x2, {{}, [@TCA_NETEM_REORDER={0xc}, @TCA_NETEM_DELAY_DIST={0x1b, 0x2, "c755efca651338b69077170780912ad54641d3e85cc33a"}, @TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_LOSS={0x8c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_LOSS={0xe0, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0xfffffffffffffda1}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI]}]}}}]}, 0x204}}, 0x0) 19:47:16 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f00000014c0)) 19:47:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000180)={'veth1_to_bridge\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x0, 0x0, 0xfff}}) 19:47:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) bind(r1, &(0x7f0000000080)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x2}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x0, 0xffe0}}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) 19:47:16 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x7576598632f03e05, 0x0, 0x0) 19:47:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x401}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={[0x300]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="88010000", @ANYRES16=0x0, @ANYBLOB="000800000400fcdbdf252800000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x188}}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r1, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300bd161e101c1e3b7c072805ac60e1cfa16493911e162613e5ff125822d29b1770f566ef776f0bc62ad1863ef113457a81aa78c92e94ff363b789d7132047e51c700"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x70bd2b, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4}]}}}]}, 0x50}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in, 0x4e21, 0x0, 0x4e22, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, r2}, {0x0, 0xc4, 0x80, 0x100000001, 0x9, 0x0, 0x3755ee22}, {0x80, 0x8, 0x1, 0x7}, 0x20, 0x6e6bb4, 0x1, 0x0, 0x3}, {{@in=@empty, 0x4d2}, 0xa, @in=@broadcast, 0x3506, 0x0, 0x2, 0x0, 0x129d, 0xd09, 0x6}}, 0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002000000000000000000"], 0x3c}}, 0x0) bind$inet6(r0, 0x0, 0x0) 19:47:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000180)={'veth1_to_bridge\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x0, 0x0, 0xfff}}) 19:47:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x401}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={[0x300]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="88010000", @ANYRES16=0x0, @ANYBLOB="000800000400fcdbdf252800000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x188}}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r1, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300bd161e101c1e3b7c072805ac60e1cfa16493911e162613e5ff125822d29b1770f566ef776f0bc62ad1863ef113457a81aa78c92e94ff363b789d7132047e51c700"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x70bd2b, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4}]}}}]}, 0x50}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in, 0x4e21, 0x0, 0x4e22, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, r2}, {0x0, 0xc4, 0x80, 0x100000001, 0x9, 0x0, 0x3755ee22}, {0x80, 0x8, 0x1, 0x7}, 0x20, 0x6e6bb4, 0x1, 0x0, 0x3}, {{@in=@empty, 0x4d2}, 0xa, @in=@broadcast, 0x3506, 0x0, 0x2, 0x0, 0x129d, 0xd09, 0x6}}, 0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002000000000000000000"], 0x3c}}, 0x0) bind$inet6(r0, 0x0, 0x0) 19:47:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x401}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={[0x300]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="88010000", @ANYRES16=0x0, @ANYBLOB="000800000400fcdbdf252800000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x188}}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r1, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300bd161e101c1e3b7c072805ac60e1cfa16493911e162613e5ff125822d29b1770f566ef776f0bc62ad1863ef113457a81aa78c92e94ff363b789d7132047e51c700"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x70bd2b, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4}]}}}]}, 0x50}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in, 0x4e21, 0x0, 0x4e22, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, r2}, {0x0, 0xc4, 0x80, 0x100000001, 0x9, 0x0, 0x3755ee22}, {0x80, 0x8, 0x1, 0x7}, 0x20, 0x6e6bb4, 0x1, 0x0, 0x3}, {{@in=@empty, 0x4d2}, 0xa, @in=@broadcast, 0x3506, 0x0, 0x2, 0x0, 0x129d, 0xd09, 0x6}}, 0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002000000000000000000"], 0x3c}}, 0x0) bind$inet6(r0, 0x0, 0x0) 19:47:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x401}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={[0x300]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="88010000", @ANYRES16=0x0, @ANYBLOB="000800000400fcdbdf252800000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x188}}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r1, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300bd161e101c1e3b7c072805ac60e1cfa16493911e162613e5ff125822d29b1770f566ef776f0bc62ad1863ef113457a81aa78c92e94ff363b789d7132047e51c700"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x70bd2b, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4}]}}}]}, 0x50}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in, 0x4e21, 0x0, 0x4e22, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, r2}, {0x0, 0xc4, 0x80, 0x100000001, 0x9, 0x0, 0x3755ee22}, {0x80, 0x8, 0x1, 0x7}, 0x20, 0x6e6bb4, 0x1, 0x0, 0x3}, {{@in=@empty, 0x4d2}, 0xa, @in=@broadcast, 0x3506, 0x0, 0x2, 0x0, 0x129d, 0xd09, 0x6}}, 0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002000000000000000000"], 0x3c}}, 0x0) bind$inet6(r0, 0x0, 0x0) 19:47:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) [ 162.589361][T12455] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:47:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000180)={'veth1_to_bridge\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x0, 0x0, 0xfff}}) [ 162.620252][ T36] audit: type=1804 audit(1615319236.869:67): pid=12457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir646822236/syzkaller.wzfbH2/98/memory.events" dev="sda1" ino=14216 res=1 errno=0 [ 162.691854][ T36] audit: type=1800 audit(1615319236.899:68): pid=12457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14216 res=0 errno=0 [ 162.860291][T12479] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 162.887722][ T36] audit: type=1804 audit(1615319236.899:69): pid=12457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir646822236/syzkaller.wzfbH2/98/memory.events" dev="sda1" ino=14216 res=1 errno=0 [ 163.105343][ T36] audit: type=1804 audit(1615319237.099:70): pid=12496 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir646822236/syzkaller.wzfbH2/98/memory.events" dev="sda1" ino=14216 res=1 errno=0 [ 163.159779][T12494] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.228303][ T36] audit: type=1800 audit(1615319237.139:71): pid=12457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14216 res=0 errno=0 [ 163.316877][T12500] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:47:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x401}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={[0x300]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="88010000", @ANYRES16=0x0, @ANYBLOB="000800000400fcdbdf252800000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x188}}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r1, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300bd161e101c1e3b7c072805ac60e1cfa16493911e162613e5ff125822d29b1770f566ef776f0bc62ad1863ef113457a81aa78c92e94ff363b789d7132047e51c700"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x70bd2b, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4}]}}}]}, 0x50}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in, 0x4e21, 0x0, 0x4e22, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, r2}, {0x0, 0xc4, 0x80, 0x100000001, 0x9, 0x0, 0x3755ee22}, {0x80, 0x8, 0x1, 0x7}, 0x20, 0x6e6bb4, 0x1, 0x0, 0x3}, {{@in=@empty, 0x4d2}, 0xa, @in=@broadcast, 0x3506, 0x0, 0x2, 0x0, 0x129d, 0xd09, 0x6}}, 0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002000000000000000000"], 0x3c}}, 0x0) bind$inet6(r0, 0x0, 0x0) 19:47:17 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 19:47:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000180)={'veth1_to_bridge\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x0, 0x0, 0xfff}}) 19:47:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x401}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={[0x300]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="88010000", @ANYRES16=0x0, @ANYBLOB="000800000400fcdbdf252800000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x188}}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r1, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300bd161e101c1e3b7c072805ac60e1cfa16493911e162613e5ff125822d29b1770f566ef776f0bc62ad1863ef113457a81aa78c92e94ff363b789d7132047e51c700"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x70bd2b, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4}]}}}]}, 0x50}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in, 0x4e21, 0x0, 0x4e22, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, r2}, {0x0, 0xc4, 0x80, 0x100000001, 0x9, 0x0, 0x3755ee22}, {0x80, 0x8, 0x1, 0x7}, 0x20, 0x6e6bb4, 0x1, 0x0, 0x3}, {{@in=@empty, 0x4d2}, 0xa, @in=@broadcast, 0x3506, 0x0, 0x2, 0x0, 0x129d, 0xd09, 0x6}}, 0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002000000000000000000"], 0x3c}}, 0x0) bind$inet6(r0, 0x0, 0x0) 19:47:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x401}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={[0x300]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="88010000", @ANYRES16=0x0, @ANYBLOB="000800000400fcdbdf252800000008000300", @ANYRES32=0x0, @ANYBLOB="5d012a0005c36ba22010eb111d69301c0825e7920882314be1e733f02572669f77551f828e29513fa7966e729a34e387bdd5b0a4a73e8fd2557225fafdc45f478b8fedfce3873a7e7df69da2cf482c70e0c16678c8b03bbc51f7e1795a8f21fc7137fe250c585af7eb44f6e0c9377af4a7840f429e7d48289695a87c8620ebcca9149d19f6545226f310cfb31175405f0655366d34a02129d82ad1f45f2e9be901786ad2a876779b1c7e74227ae82671a83160e8b407091244d99eb54d9ac270b0809e3765a94dc539b7c82d7b50679f060214007e15081f09080211000000000000000600000008000000204a0b7e66747eff5bd3cc968a29999e3ad9b07b179331850d53dbfe4353795e5770398adf3e6e18baad74dfaa4570ce83f420b1131a06c390121870b3dd3fa51429833f3b8eafca702c91f8158a6903437e150305010802110000000400000006000000701f00000102129b6512505050505050ffffffffffffffffffffffff0000f0c9df918afba2495fb7be1501528835556e64e628c5deded0c986e087cf76bf797639935454ff0f0000eb237f2e001f0aed9158dcb0813427cd3c8e4503e9c097a41ccf48521b613fdce7a5f9a982815b1492492596d9cc57ccd9576f2d80ebd886f2aab590b3122b854e49db73698ed42bbbc25c0e20d6cee197cb49c7844f70839fa58cb3eb"], 0x188}}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r1, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300bd161e101c1e3b7c072805ac60e1cfa16493911e162613e5ff125822d29b1770f566ef776f0bc62ad1863ef113457a81aa78c92e94ff363b789d7132047e51c700"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x70bd2b, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4}]}}}]}, 0x50}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in, 0x4e21, 0x0, 0x4e22, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, r2}, {0x0, 0xc4, 0x80, 0x100000001, 0x9, 0x0, 0x3755ee22}, {0x80, 0x8, 0x1, 0x7}, 0x20, 0x6e6bb4, 0x1, 0x0, 0x3}, {{@in=@empty, 0x4d2}, 0xa, @in=@broadcast, 0x3506, 0x0, 0x2, 0x0, 0x129d, 0xd09, 0x6}}, 0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002000000000000000000"], 0x3c}}, 0x0) bind$inet6(r0, 0x0, 0x0) 19:47:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x401}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={[0x300]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="88010000", @ANYRES16=0x0, @ANYBLOB="000800000400fcdbdf252800000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x188}}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r1, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300bd161e101c1e3b7c072805ac60e1cfa16493911e162613e5ff125822d29b1770f566ef776f0bc62ad1863ef113457a81aa78c92e94ff363b789d7132047e51c700"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x70bd2b, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4}]}}}]}, 0x50}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in, 0x4e21, 0x0, 0x4e22, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, r2}, {0x0, 0xc4, 0x80, 0x100000001, 0x9, 0x0, 0x3755ee22}, {0x80, 0x8, 0x1, 0x7}, 0x20, 0x6e6bb4, 0x1, 0x0, 0x3}, {{@in=@empty, 0x4d2}, 0xa, @in=@broadcast, 0x3506, 0x0, 0x2, 0x0, 0x129d, 0xd09, 0x6}}, 0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002000000000000000000"], 0x3c}}, 0x0) bind$inet6(r0, 0x0, 0x0) 19:47:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) [ 163.954492][T12629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:47:18 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) [ 164.194470][T12632] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 164.276100][T12656] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:47:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) [ 164.348920][T12669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:47:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x401}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={[0x300]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="88010000", @ANYRES16=0x0, @ANYBLOB="000800000400fcdbdf252800000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x188}}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r1, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300bd161e101c1e3b7c072805ac60e1cfa16493911e162613e5ff125822d29b1770f566ef776f0bc62ad1863ef113457a81aa78c92e94ff363b789d7132047e51c700"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x70bd2b, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4}]}}}]}, 0x50}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in, 0x4e21, 0x0, 0x4e22, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, r2}, {0x0, 0xc4, 0x80, 0x100000001, 0x9, 0x0, 0x3755ee22}, {0x80, 0x8, 0x1, 0x7}, 0x20, 0x6e6bb4, 0x1, 0x0, 0x3}, {{@in=@empty, 0x4d2}, 0xa, @in=@broadcast, 0x3506, 0x0, 0x2, 0x0, 0x129d, 0xd09, 0x6}}, 0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002000000000000000000"], 0x3c}}, 0x0) bind$inet6(r0, 0x0, 0x0) 19:47:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 19:47:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x401}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={[0x300]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="88010000", @ANYRES16=0x0, @ANYBLOB="000800000400fcdbdf252800000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x188}}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r1, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300bd161e101c1e3b7c072805ac60e1cfa16493911e162613e5ff125822d29b1770f566ef776f0bc62ad1863ef113457a81aa78c92e94ff363b789d7132047e51c700"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x70bd2b, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4}]}}}]}, 0x50}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in, 0x4e21, 0x0, 0x4e22, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, r2}, {0x0, 0xc4, 0x80, 0x100000001, 0x9, 0x0, 0x3755ee22}, {0x80, 0x8, 0x1, 0x7}, 0x20, 0x6e6bb4, 0x1, 0x0, 0x3}, {{@in=@empty, 0x4d2}, 0xa, @in=@broadcast, 0x3506, 0x0, 0x2, 0x0, 0x129d, 0xd09, 0x6}}, 0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002000000000000000000"], 0x3c}}, 0x0) bind$inet6(r0, 0x0, 0x0) 19:47:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 19:47:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x401}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={[0x300]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="88010000", @ANYRES16=0x0, @ANYBLOB="000800000400fcdbdf252800000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x188}}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r1, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300bd161e101c1e3b7c072805ac60e1cfa16493911e162613e5ff125822d29b1770f566ef776f0bc62ad1863ef113457a81aa78c92e94ff363b789d7132047e51c700"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x70bd2b, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4}]}}}]}, 0x50}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in, 0x4e21, 0x0, 0x4e22, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, r2}, {0x0, 0xc4, 0x80, 0x100000001, 0x9, 0x0, 0x3755ee22}, {0x80, 0x8, 0x1, 0x7}, 0x20, 0x6e6bb4, 0x1, 0x0, 0x3}, {{@in=@empty, 0x4d2}, 0xa, @in=@broadcast, 0x3506, 0x0, 0x2, 0x0, 0x129d, 0xd09, 0x6}}, 0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002000000000000000000"], 0x3c}}, 0x0) bind$inet6(r0, 0x0, 0x0) 19:47:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x401}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={[0x300]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="88010000", @ANYRES16=0x0, @ANYBLOB="000800000400fcdbdf252800000008000300", @ANYRES32=0x0, @ANYBLOB="5d012a0005c36ba22010eb111d69301c0825e7920882314be1e733f02572669f77551f828e29513fa7966e729a34e387bdd5b0a4a73e8fd2557225fafdc45f478b8fedfce3873a7e7df69da2cf482c70e0c16678c8b03bbc51f7e1795a8f21fc7137fe250c585af7eb44f6e0c9377af4a7840f429e7d48289695a87c8620ebcca9149d19f6545226f310cfb31175405f0655366d34a02129d82ad1f45f2e9be901786ad2a876779b1c7e74227ae82671a83160e8b407091244d99eb54d9ac270b0809e3765a94dc539b7c82d7b50679f060214007e15081f09080211000000000000000600000008000000204a0b7e66747eff5bd3cc968a29999e3ad9b07b179331850d53dbfe4353795e5770398adf3e6e18baad74dfaa4570ce83f420b1131a06c390121870b3dd3fa51429833f3b8eafca702c91f8158a6903437e150305010802110000000400000006000000701f00000102129b6512505050505050ffffffffffffffffffffffff0000f0c9df918afba2495fb7be1501528835556e64e628c5deded0c986e087cf76bf797639935454ff0f0000eb237f2e001f0aed9158dcb0813427cd3c8e4503e9c097a41ccf48521b613fdce7a5f9a982815b1492492596d9cc57ccd9576f2d80ebd886f2aab590b3122b854e49db73698ed42bbbc25c0e20d6cee197cb49c7844f70839fa58cb3eb"], 0x188}}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r1, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300bd161e101c1e3b7c072805ac60e1cfa16493911e162613e5ff125822d29b1770f566ef776f0bc62ad1863ef113457a81aa78c92e94ff363b789d7132047e51c700"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x70bd2b, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4}]}}}]}, 0x50}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in, 0x4e21, 0x0, 0x4e22, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, r2}, {0x0, 0xc4, 0x80, 0x100000001, 0x9, 0x0, 0x3755ee22}, {0x80, 0x8, 0x1, 0x7}, 0x20, 0x6e6bb4, 0x1, 0x0, 0x3}, {{@in=@empty, 0x4d2}, 0xa, @in=@broadcast, 0x3506, 0x0, 0x2, 0x0, 0x129d, 0xd09, 0x6}}, 0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002000000000000000000"], 0x3c}}, 0x0) bind$inet6(r0, 0x0, 0x0) [ 165.587782][ T36] kauditd_printk_skb: 25 callbacks suppressed [ 165.587799][ T36] audit: type=1804 audit(1615319239.839:97): pid=12828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir778790445/syzkaller.aWN0LL/103/memory.events" dev="sda1" ino=14191 res=1 errno=0 19:47:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 19:47:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) [ 166.090285][ T36] audit: type=1804 audit(1615319240.339:98): pid=12954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir778790445/syzkaller.aWN0LL/104/memory.events" dev="sda1" ino=14203 res=1 errno=0 19:47:20 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="d8000000031499"], 0xd8}}, 0x0) 19:47:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan0\x00'}) [ 166.223383][ T36] audit: type=1800 audit(1615319240.339:99): pid=12954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=14203 res=0 errno=0 19:47:20 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="d8000000031499"], 0xd8}}, 0x0) [ 166.368082][ T36] audit: type=1804 audit(1615319240.339:100): pid=12954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir778790445/syzkaller.aWN0LL/104/memory.events" dev="sda1" ino=14203 res=1 errno=0 19:47:20 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000001080)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 19:47:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000080)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[{0x10, 0x108}], 0x10}, 0x4004) [ 166.508766][ T36] audit: type=1804 audit(1615319240.469:101): pid=12956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir159578394/syzkaller.dXQRNT/95/memory.events" dev="sda1" ino=14210 res=1 errno=0 19:47:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) [ 166.560655][T12966] __nla_validate_parse: 5 callbacks suppressed [ 166.560673][T12966] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.5'. [ 166.613987][ T36] audit: type=1800 audit(1615319240.469:102): pid=12956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=14210 res=0 errno=0 19:47:20 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="d8000000031499"], 0xd8}}, 0x0) 19:47:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000080)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[{0x10, 0x108}], 0x10}, 0x4004) 19:47:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) [ 166.730244][ T36] audit: type=1804 audit(1615319240.469:103): pid=12956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir159578394/syzkaller.dXQRNT/95/memory.events" dev="sda1" ino=14210 res=1 errno=0 [ 166.839053][T12976] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.5'. [ 166.863278][ T36] audit: type=1804 audit(1615319240.519:104): pid=12958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir778790445/syzkaller.aWN0LL/104/memory.events" dev="sda1" ino=14203 res=1 errno=0 19:47:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000080)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[{0x10, 0x108}], 0x10}, 0x4004) 19:47:21 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="d8000000031499"], 0xd8}}, 0x0) [ 167.004908][ T36] audit: type=1804 audit(1615319240.709:105): pid=12963 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir159578394/syzkaller.dXQRNT/95/memory.events" dev="sda1" ino=14210 res=1 errno=0 19:47:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan0\x00'}) [ 167.116603][T12985] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.5'. 19:47:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 19:47:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000080)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[{0x10, 0x108}], 0x10}, 0x4004) [ 167.163887][ T36] audit: type=1804 audit(1615319240.979:106): pid=12973 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir778790445/syzkaller.aWN0LL/105/memory.events" dev="sda1" ino=14196 res=1 errno=0 19:47:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}], 0x38) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), 0x4) 19:47:21 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000001080)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 19:47:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 19:47:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}], 0x38) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), 0x4) 19:47:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan0\x00'}) 19:47:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180)=0x2000000) 19:47:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180)=0x2000000) 19:47:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}], 0x38) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), 0x4) 19:47:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan0\x00'}) 19:47:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003380)={&(0x7f0000003140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000032c0)=""/192, 0x32, 0xc0, 0x1}, 0x20) 19:47:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x11, 0x4) 19:47:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180)=0x2000000) 19:47:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003380)={&(0x7f0000003140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000032c0)=""/192, 0x32, 0xc0, 0x1}, 0x20) 19:47:22 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000001080)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 19:47:22 executing program 2: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000240)={0x0, 0x6b8b}) accept4$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs, &(0x7f00000001c0)=0x6d328ef478c70a77, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f00000002c0), 0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f00000005c0)=""/139, 0x8b, 0x100, &(0x7f0000000300)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) accept$ax25(r2, &(0x7f0000000100)={{0x3, @netrom}, [@bcast, @netrom, @null, @default, @remote, @null, @netrom, @bcast]}, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) close(r3) accept$ax25(0xffffffffffffffff, &(0x7f0000000480)={{0x3, @default}, [@default, @netrom, @rose, @netrom, @rose, @netrom, @netrom, @netrom]}, &(0x7f0000000180)=0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) 19:47:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}], 0x38) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), 0x4) 19:47:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x11, 0x4) 19:47:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003380)={&(0x7f0000003140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000032c0)=""/192, 0x32, 0xc0, 0x1}, 0x20) 19:47:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180)=0x2000000) 19:47:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x11, 0x4) 19:47:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) 19:47:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003380)={&(0x7f0000003140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000032c0)=""/192, 0x32, 0xc0, 0x1}, 0x20) 19:47:22 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 19:47:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x11, 0x4) 19:47:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001600)=ANY=[], 0x208e287) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 19:47:23 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000001080)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 19:47:23 executing program 5: setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x8000}, 0x8) r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 19:47:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts={{0x28, 0x29, 0x36, {0x0, 0x1, [], [@jumbo, @padn={0x1, 0x1, [0x0]}]}}}], 0x28}}], 0x1, 0x0) r1 = accept4(r0, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f00000000c0)=0x80, 0x80800) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x120, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4048881) r2 = socket(0x25, 0x2, 0x7fff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xac, r3, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x40, 0x3}}}}, [@NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xa, 0xcd, [0x9, 0xb9, 0x5]}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x10, 0xcd, [0x2, 0x1, 0x1, 0x2, 0xfff, 0xfffe]}, @NL80211_ATTR_FRAME={0x1e, 0x33, @deauth={@wo_ht={{}, {0xff}, @broadcast, @device_b, @random="efa27f118345", {0x9, 0x1}}, 0x26, @void}}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x25}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1630}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0xa, 0xcd, [0x6, 0xffff, 0xffff]}]}, 0xac}, 0x1, 0x0, 0x0, 0x24000001}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r4 = socket$inet(0x2, 0x3, 0x7) sendmmsg$inet(r4, &(0x7f0000000800)=[{{&(0x7f0000000140)={0x2, 0x0, @private}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x7, 0x3, '.'}, @generic={0x7, 0x2}]}}}], 0x18}}], 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000240)={'mangle\x00'}, &(0x7f00000002c0)=0x54) 19:47:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TSID={0x5}]}, 0x24}}, 0x0) 19:47:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001600)=ANY=[], 0x208e287) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 19:47:23 executing program 2: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000240)={0x0, 0x6b8b}) accept4$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs, &(0x7f00000001c0)=0x6d328ef478c70a77, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f00000002c0), 0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f00000005c0)=""/139, 0x8b, 0x100, &(0x7f0000000300)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) accept$ax25(r2, &(0x7f0000000100)={{0x3, @netrom}, [@bcast, @netrom, @null, @default, @remote, @null, @netrom, @bcast]}, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) close(r3) accept$ax25(0xffffffffffffffff, &(0x7f0000000480)={{0x3, @default}, [@default, @netrom, @rose, @netrom, @rose, @netrom, @netrom, @netrom]}, &(0x7f0000000180)=0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) 19:47:23 executing program 5: setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x8000}, 0x8) r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 19:47:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TSID={0x5}]}, 0x24}}, 0x0) 19:47:24 executing program 5: setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x8000}, 0x8) r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 19:47:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TSID={0x5}]}, 0x24}}, 0x0) 19:47:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts={{0x28, 0x29, 0x36, {0x0, 0x1, [], [@jumbo, @padn={0x1, 0x1, [0x0]}]}}}], 0x28}}], 0x1, 0x0) r1 = accept4(r0, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f00000000c0)=0x80, 0x80800) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x120, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4048881) r2 = socket(0x25, 0x2, 0x7fff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xac, r3, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x40, 0x3}}}}, [@NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xa, 0xcd, [0x9, 0xb9, 0x5]}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x10, 0xcd, [0x2, 0x1, 0x1, 0x2, 0xfff, 0xfffe]}, @NL80211_ATTR_FRAME={0x1e, 0x33, @deauth={@wo_ht={{}, {0xff}, @broadcast, @device_b, @random="efa27f118345", {0x9, 0x1}}, 0x26, @void}}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x25}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1630}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0xa, 0xcd, [0x6, 0xffff, 0xffff]}]}, 0xac}, 0x1, 0x0, 0x0, 0x24000001}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r4 = socket$inet(0x2, 0x3, 0x7) sendmmsg$inet(r4, &(0x7f0000000800)=[{{&(0x7f0000000140)={0x2, 0x0, @private}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x7, 0x3, '.'}, @generic={0x7, 0x2}]}}}], 0x18}}], 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000240)={'mangle\x00'}, &(0x7f00000002c0)=0x54) 19:47:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001600)=ANY=[], 0x208e287) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 19:47:24 executing program 5: setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x8000}, 0x8) r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 19:47:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TSID={0x5}]}, 0x24}}, 0x0) 19:47:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts={{0x28, 0x29, 0x36, {0x0, 0x1, [], [@jumbo, @padn={0x1, 0x1, [0x0]}]}}}], 0x28}}], 0x1, 0x0) r1 = accept4(r0, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f00000000c0)=0x80, 0x80800) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x120, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4048881) r2 = socket(0x25, 0x2, 0x7fff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xac, r3, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x40, 0x3}}}}, [@NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xa, 0xcd, [0x9, 0xb9, 0x5]}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x10, 0xcd, [0x2, 0x1, 0x1, 0x2, 0xfff, 0xfffe]}, @NL80211_ATTR_FRAME={0x1e, 0x33, @deauth={@wo_ht={{}, {0xff}, @broadcast, @device_b, @random="efa27f118345", {0x9, 0x1}}, 0x26, @void}}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x25}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1630}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0xa, 0xcd, [0x6, 0xffff, 0xffff]}]}, 0xac}, 0x1, 0x0, 0x0, 0x24000001}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r4 = socket$inet(0x2, 0x3, 0x7) sendmmsg$inet(r4, &(0x7f0000000800)=[{{&(0x7f0000000140)={0x2, 0x0, @private}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x7, 0x3, '.'}, @generic={0x7, 0x2}]}}}], 0x18}}], 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000240)={'mangle\x00'}, &(0x7f00000002c0)=0x54) 19:47:24 executing program 0: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000240)={0x0, 0x6b8b}) accept4$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs, &(0x7f00000001c0)=0x6d328ef478c70a77, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f00000002c0), 0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f00000005c0)=""/139, 0x8b, 0x100, &(0x7f0000000300)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) accept$ax25(r2, &(0x7f0000000100)={{0x3, @netrom}, [@bcast, @netrom, @null, @default, @remote, @null, @netrom, @bcast]}, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) close(r3) accept$ax25(0xffffffffffffffff, &(0x7f0000000480)={{0x3, @default}, [@default, @netrom, @rose, @netrom, @rose, @netrom, @netrom, @netrom]}, &(0x7f0000000180)=0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) 19:47:24 executing program 2: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000240)={0x0, 0x6b8b}) accept4$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs, &(0x7f00000001c0)=0x6d328ef478c70a77, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f00000002c0), 0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f00000005c0)=""/139, 0x8b, 0x100, &(0x7f0000000300)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) accept$ax25(r2, &(0x7f0000000100)={{0x3, @netrom}, [@bcast, @netrom, @null, @default, @remote, @null, @netrom, @bcast]}, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) close(r3) accept$ax25(0xffffffffffffffff, &(0x7f0000000480)={{0x3, @default}, [@default, @netrom, @rose, @netrom, @rose, @netrom, @netrom, @netrom]}, &(0x7f0000000180)=0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) 19:47:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001600)=ANY=[], 0x208e287) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 19:47:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001600)=ANY=[], 0x208e287) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 19:47:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001600)=ANY=[], 0x208e287) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 19:47:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts={{0x28, 0x29, 0x36, {0x0, 0x1, [], [@jumbo, @padn={0x1, 0x1, [0x0]}]}}}], 0x28}}], 0x1, 0x0) r1 = accept4(r0, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f00000000c0)=0x80, 0x80800) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x120, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4048881) r2 = socket(0x25, 0x2, 0x7fff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xac, r3, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x40, 0x3}}}}, [@NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xa, 0xcd, [0x9, 0xb9, 0x5]}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x10, 0xcd, [0x2, 0x1, 0x1, 0x2, 0xfff, 0xfffe]}, @NL80211_ATTR_FRAME={0x1e, 0x33, @deauth={@wo_ht={{}, {0xff}, @broadcast, @device_b, @random="efa27f118345", {0x9, 0x1}}, 0x26, @void}}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x25}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1630}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0xa, 0xcd, [0x6, 0xffff, 0xffff]}]}, 0xac}, 0x1, 0x0, 0x0, 0x24000001}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r4 = socket$inet(0x2, 0x3, 0x7) sendmmsg$inet(r4, &(0x7f0000000800)=[{{&(0x7f0000000140)={0x2, 0x0, @private}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x7, 0x3, '.'}, @generic={0x7, 0x2}]}}}], 0x18}}], 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000240)={'mangle\x00'}, &(0x7f00000002c0)=0x54) [ 171.022930][ T36] kauditd_printk_skb: 18 callbacks suppressed [ 171.022946][ T36] audit: type=1804 audit(1615319245.269:125): pid=13115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir159578394/syzkaller.dXQRNT/106/cgroup.controllers" dev="sda1" ino=14210 res=1 errno=0 [ 171.186057][ T36] audit: type=1804 audit(1615319245.359:126): pid=13116 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir646822236/syzkaller.wzfbH2/115/cgroup.controllers" dev="sda1" ino=14218 res=1 errno=0 19:47:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001600)=ANY=[], 0x208e287) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) [ 171.441029][ T36] audit: type=1804 audit(1615319245.689:127): pid=13122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir778790445/syzkaller.aWN0LL/114/cgroup.controllers" dev="sda1" ino=14207 res=1 errno=0 19:47:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001600)=ANY=[], 0x208e287) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 19:47:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001940)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x40}, 0x1, 0x7}, 0x0) [ 171.818683][ T36] audit: type=1804 audit(1615319246.069:128): pid=13132 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir646822236/syzkaller.wzfbH2/116/cgroup.controllers" dev="sda1" ino=14208 res=1 errno=0 19:47:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000240)={0x0, 0x6b8b}) accept4$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs, &(0x7f00000001c0)=0x6d328ef478c70a77, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f00000002c0), 0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f00000005c0)=""/139, 0x8b, 0x100, &(0x7f0000000300)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) accept$ax25(r2, &(0x7f0000000100)={{0x3, @netrom}, [@bcast, @netrom, @null, @default, @remote, @null, @netrom, @bcast]}, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) close(r3) accept$ax25(0xffffffffffffffff, &(0x7f0000000480)={{0x3, @default}, [@default, @netrom, @rose, @netrom, @rose, @netrom, @netrom, @netrom]}, &(0x7f0000000180)=0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 171.979552][ T36] audit: type=1804 audit(1615319246.129:129): pid=13136 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir159578394/syzkaller.dXQRNT/107/cgroup.controllers" dev="sda1" ino=14209 res=1 errno=0 19:47:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001940)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x40}, 0x1, 0x7}, 0x0) 19:47:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 19:47:26 executing program 2: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000240)={0x0, 0x6b8b}) accept4$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs, &(0x7f00000001c0)=0x6d328ef478c70a77, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f00000002c0), 0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f00000005c0)=""/139, 0x8b, 0x100, &(0x7f0000000300)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) accept$ax25(r2, &(0x7f0000000100)={{0x3, @netrom}, [@bcast, @netrom, @null, @default, @remote, @null, @netrom, @bcast]}, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) close(r3) accept$ax25(0xffffffffffffffff, &(0x7f0000000480)={{0x3, @default}, [@default, @netrom, @rose, @netrom, @rose, @netrom, @netrom, @netrom]}, &(0x7f0000000180)=0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) 19:47:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001940)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x40}, 0x1, 0x7}, 0x0) 19:47:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 19:47:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001600)=ANY=[], 0x208e287) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 19:47:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001600)=ANY=[], 0x208e287) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 19:47:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 19:47:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001940)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x40}, 0x1, 0x7}, 0x0) 19:47:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000040)=""/211, 0xd3}], 0x1}}], 0x1, 0x0, 0x0) [ 172.707705][ T36] audit: type=1804 audit(1615319246.959:130): pid=13153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir646822236/syzkaller.wzfbH2/117/cgroup.controllers" dev="sda1" ino=14217 res=1 errno=0 19:47:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 172.949062][ T36] audit: type=1804 audit(1615319247.199:131): pid=13161 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir159578394/syzkaller.dXQRNT/108/cgroup.controllers" dev="sda1" ino=14182 res=1 errno=0 19:47:27 executing program 0: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000240)={0x0, 0x6b8b}) accept4$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs, &(0x7f00000001c0)=0x6d328ef478c70a77, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f00000002c0), 0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f00000005c0)=""/139, 0x8b, 0x100, &(0x7f0000000300)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) accept$ax25(r2, &(0x7f0000000100)={{0x3, @netrom}, [@bcast, @netrom, @null, @default, @remote, @null, @netrom, @bcast]}, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) close(r3) accept$ax25(0xffffffffffffffff, &(0x7f0000000480)={{0x3, @default}, [@default, @netrom, @rose, @netrom, @rose, @netrom, @netrom, @netrom]}, &(0x7f0000000180)=0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) 19:47:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000040)=""/211, 0xd3}], 0x1}}], 0x1, 0x0, 0x0) 19:47:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}]}], {0x14, 0x10}}, 0x80}}, 0x0) 19:47:27 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000440), 0x4) 19:47:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}]}], {0x14, 0x10}}, 0x80}}, 0x0) 19:47:27 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x14, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:47:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000040)=""/211, 0xd3}], 0x1}}], 0x1, 0x0, 0x0) 19:47:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x370, 0x0, 0x111, 0x35000000, 0x0, 0x0, 0x2a0, 0x278, 0x278, 0x2a0, 0x278, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'ip6gre0\x00', 'team_slave_0\x00', {}, {}, 0x88}, 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87], 0x0, 0xf8, 0x160, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"6c86"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 19:47:27 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000440), 0x4) 19:47:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000040)=""/211, 0xd3}], 0x1}}], 0x1, 0x0, 0x0) [ 173.661894][T13183] xt_CT: No such helper "snmp_trap" 19:47:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}]}], {0x14, 0x10}}, 0x80}}, 0x0) 19:47:28 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x14, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:47:28 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x14, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:47:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x370, 0x0, 0x111, 0x35000000, 0x0, 0x0, 0x2a0, 0x278, 0x278, 0x2a0, 0x278, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'ip6gre0\x00', 'team_slave_0\x00', {}, {}, 0x88}, 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87], 0x0, 0xf8, 0x160, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"6c86"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 19:47:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x5, 0xfbc, 0x1c}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000380), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:47:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet(0x2, 0x3, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)="1fd9c23724c72fd7c527ad13850b577e2159e8ba2e03cd0dd7ff9ad9d3db830643232446c8db3e47605e6d513c9d5c5db0cbfb795daa6d11279da66f71a80a549f4439b65ed83e2b558fe50e145a582c49bf1d878ed80b10fb128c09a9ceee10c1eeeec616af4cfe3c26e8c1bfb6bc250cc956376278b682d329912cd99296347cace6afacf99548e24d7ddc2f5d3e503f7ae160b2965f4cf55ca81e5819f857a9d07a683467f8bb462be40756fb0391", 0xb0, 0x4000000, &(0x7f0000000000)={0xa, 0x4e21, 0x5, @mcast1, 0x1}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_emit_ethernet(0x46, &(0x7f0000000380)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 19:47:28 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000440), 0x4) 19:47:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}]}], {0x14, 0x10}}, 0x80}}, 0x0) 19:47:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 19:47:28 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000440), 0x4) 19:47:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet(0x2, 0x3, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)="1fd9c23724c72fd7c527ad13850b577e2159e8ba2e03cd0dd7ff9ad9d3db830643232446c8db3e47605e6d513c9d5c5db0cbfb795daa6d11279da66f71a80a549f4439b65ed83e2b558fe50e145a582c49bf1d878ed80b10fb128c09a9ceee10c1eeeec616af4cfe3c26e8c1bfb6bc250cc956376278b682d329912cd99296347cace6afacf99548e24d7ddc2f5d3e503f7ae160b2965f4cf55ca81e5819f857a9d07a683467f8bb462be40756fb0391", 0xb0, 0x4000000, &(0x7f0000000000)={0xa, 0x4e21, 0x5, @mcast1, 0x1}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_emit_ethernet(0x46, &(0x7f0000000380)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 19:47:28 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x14, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 174.434558][T13208] xt_CT: No such helper "snmp_trap" 19:47:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x370, 0x0, 0x111, 0x35000000, 0x0, 0x0, 0x2a0, 0x278, 0x278, 0x2a0, 0x278, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'ip6gre0\x00', 'team_slave_0\x00', {}, {}, 0x88}, 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87], 0x0, 0xf8, 0x160, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"6c86"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 19:47:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x5, 0xfbc, 0x1c}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000380), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:47:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet(0x2, 0x3, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)="1fd9c23724c72fd7c527ad13850b577e2159e8ba2e03cd0dd7ff9ad9d3db830643232446c8db3e47605e6d513c9d5c5db0cbfb795daa6d11279da66f71a80a549f4439b65ed83e2b558fe50e145a582c49bf1d878ed80b10fb128c09a9ceee10c1eeeec616af4cfe3c26e8c1bfb6bc250cc956376278b682d329912cd99296347cace6afacf99548e24d7ddc2f5d3e503f7ae160b2965f4cf55ca81e5819f857a9d07a683467f8bb462be40756fb0391", 0xb0, 0x4000000, &(0x7f0000000000)={0xa, 0x4e21, 0x5, @mcast1, 0x1}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_emit_ethernet(0x46, &(0x7f0000000380)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 19:47:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x5, 0xfbc, 0x1c}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000380), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:47:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 19:47:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000980)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 19:47:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x5, 0xfbc, 0x1c}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000380), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 174.768527][T13226] xt_CT: No such helper "snmp_trap" 19:47:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x370, 0x0, 0x111, 0x35000000, 0x0, 0x0, 0x2a0, 0x278, 0x278, 0x2a0, 0x278, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'ip6gre0\x00', 'team_slave_0\x00', {}, {}, 0x88}, 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87], 0x0, 0xf8, 0x160, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"6c86"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 19:47:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet(0x2, 0x3, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)="1fd9c23724c72fd7c527ad13850b577e2159e8ba2e03cd0dd7ff9ad9d3db830643232446c8db3e47605e6d513c9d5c5db0cbfb795daa6d11279da66f71a80a549f4439b65ed83e2b558fe50e145a582c49bf1d878ed80b10fb128c09a9ceee10c1eeeec616af4cfe3c26e8c1bfb6bc250cc956376278b682d329912cd99296347cace6afacf99548e24d7ddc2f5d3e503f7ae160b2965f4cf55ca81e5819f857a9d07a683467f8bb462be40756fb0391", 0xb0, 0x4000000, &(0x7f0000000000)={0xa, 0x4e21, 0x5, @mcast1, 0x1}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_emit_ethernet(0x46, &(0x7f0000000380)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 19:47:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x5, 0xfbc, 0x1c}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000380), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:47:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 19:47:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x5, 0xfbc, 0x1c}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000380), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:47:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000980)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) [ 175.106253][T13244] xt_CT: No such helper "snmp_trap" 19:47:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000980)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 19:47:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x5, 0xfbc, 0x1c}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000380), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:47:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 19:47:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "793a80ffb855343d4d222cd857"}]}, 0x50}}, 0x0) 19:47:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000980)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 19:47:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 19:47:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000980)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 19:47:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x70, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x6}, @CTA_PROTOINFO={0xa, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0xc, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x5}]}}, @CTA_SEQ_ADJ_REPLY={0x3c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_MARK={0x8}]}, 0x70}}, 0x0) 19:47:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000980)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 19:47:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f00000000c0)=0x54) 19:47:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "793a80ffb855343d4d222cd857"}]}, 0x50}}, 0x0) 19:47:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 19:47:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000980)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) [ 175.662538][T13277] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:47:30 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r2}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c13770e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r8], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830a000a5a841fe700", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x10000000a) 19:47:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@delneigh={0x30, 0x1d, 0xac669f62b404a581, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @broadcast}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 19:47:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f00000000c0)=0x54) 19:47:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "793a80ffb855343d4d222cd857"}]}, 0x50}}, 0x0) 19:47:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 19:47:30 executing program 1: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0xf846, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) 19:47:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "793a80ffb855343d4d222cd857"}]}, 0x50}}, 0x0) [ 176.012372][ T36] audit: type=1804 audit(1615319250.259:132): pid=13285 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir159578394/syzkaller.dXQRNT/117/cgroup.controllers" dev="sda1" ino=14200 res=1 errno=0 19:47:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f00000000c0)=0x54) 19:47:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@delneigh={0x30, 0x1d, 0xac669f62b404a581, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @broadcast}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 19:47:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 19:47:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507e66262d39c75ebf4e43bc0609b199b6d9ddc1cfb43764a36816b312225d75a9a833d8151378f5ed90e0ebcdac5f7a860c00269c781f6428457253e89a5e5b403b636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a34990c09000000000000074c27f81070545cab5d5b0da002005cc2727e8d974927676468582d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f34b52616bf84d3b042425332cd0e3b57239f0127473e6ba922aff649609d40b47ec349ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a80090f261ed72da91b64987f30926c9013eec3b86836dcd9d74c9bfb78a0c0dea5362b686448ae504479f60b0ec9204d2b850161a5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887096d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8aa3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6b2dd7856918ad44892b496a43afe0fde830606066ac180cfce84b59de3cbd54ba3a56935aa727c4e87ae91b7dfaa536591672f37d1fbc4e666a403e3bc42fec9afe050f1ff0089ad2524ea813cf7042c5cf3da0079be9b449b4cf171b263dfa6f215a871f65a411aa05a42f604cfabb349257fa66e2bbf598b989d4f5443ae71fa4fe0b496df8939ea1c72ed87b5ef1ecfb6d464b53a00000000d2b075ffa7f35094df77805508299b3dff92feeaf4697aa82018716b619905cc5896a072982e568b1788d736623fc7ddc7049ed43890fe87f9e3c751018f5e9c519a6502a00f88411630a45d3459154dd9eae3b41cabeae6b3c0e51f25ef7ffd467828f28f967f13285c2e7874de5f7ef358fb62f0ff030000000000000992c8744cc523a0d101263e64ab507e38743c4556b0008efa82cba0981b7c6c89e17032ca8736d471d26d3e4486e0f8891ea215ac8e9642adfca941cda8c774d6e968d1ba951798ca0b62651566661aafedbc6267b2fabdf465ecad4a2ed8f8b79c386e3d8546306368659498a7b3f4181912f968f40dd10de8841531c7d03655ba7dca2e2423a0c182c2947721b9fdd53c192535ff9bb6126cb2d80ec141120a9b969a359cfe7011488f08dee99627ffec3c2e302ba0f4900a70c4f3555de77b620c909cf0bfdf0f319b7ac7ec84513d155941055dfb2719f43cabe8526d9c44c0929aac409cbc3caa3e000000002277827dd2ba789c4ec2ad67eb718f0285aa0bd1a30a32c65ed3d165003f000000000000000000000000180000002842fb61c9cd010000004381fd48250cb5ac97793cc83a56a99cb55a14754f8ad63c1c6af8e79f603f6d126c2648ba6df2c6a6a1986b8517fa9a397f1600ad6f4a679c1ed3ee875c45d077aade62931aa978b33aa92c960d3a7d2a9969fbaa692ee3ba86d1bb92a69bfa11290e835a15d61c744fdaed71ac6459489daddfebd868d942d26c3866b76815f89d2ec1b8a4d8c6c1ab3386fc4282f0fc826d58a9799d24f3cd14fd255740dcae52850ad31e"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe, 0x24000000, &(0x7f00000004c0)="b91803b7000307fd009e40f086dd1fff06ffffff8700008477fbac141412e0000801c699da153f08e0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058fd5cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0xf2ffffff, 0xfffffffffffffe7e, 0x1d4}, 0x28) 19:47:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@delneigh={0x30, 0x1d, 0xac669f62b404a581, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @broadcast}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 19:47:30 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r2}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c13770e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r8], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830a000a5a841fe700", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x10000000a) 19:47:30 executing program 1: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0xf846, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) 19:47:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f00000000c0)=0x54) 19:47:30 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r2}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c13770e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r8], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830a000a5a841fe700", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x10000000a) 19:47:30 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r2}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c13770e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r8], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830a000a5a841fe700", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x10000000a) 19:47:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@delneigh={0x30, 0x1d, 0xac669f62b404a581, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @broadcast}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 19:47:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe, 0x24000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0xf2ffffff, 0xfffffffffffffe7e, 0x1d4}, 0x28) 19:47:31 executing program 1: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0xf846, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) 19:47:31 executing program 5: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0xf846, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) [ 176.828381][ T36] audit: type=1804 audit(1615319251.080:133): pid=13331 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir772143390/syzkaller.GYsvHg/114/cgroup.controllers" dev="sda1" ino=14217 res=1 errno=0 19:47:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507e66262d39c75ebf4e43bc0609b199b6d9ddc1cfb43764a36816b312225d75a9a833d8151378f5ed90e0ebcdac5f7a860c00269c781f6428457253e89a5e5b403b636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a34990c09000000000000074c27f81070545cab5d5b0da002005cc2727e8d974927676468582d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f34b52616bf84d3b042425332cd0e3b57239f0127473e6ba922aff649609d40b47ec349ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a80090f261ed72da91b64987f30926c9013eec3b86836dcd9d74c9bfb78a0c0dea5362b686448ae504479f60b0ec9204d2b850161a5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887096d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8aa3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6b2dd7856918ad44892b496a43afe0fde830606066ac180cfce84b59de3cbd54ba3a56935aa727c4e87ae91b7dfaa536591672f37d1fbc4e666a403e3bc42fec9afe050f1ff0089ad2524ea813cf7042c5cf3da0079be9b449b4cf171b263dfa6f215a871f65a411aa05a42f604cfabb349257fa66e2bbf598b989d4f5443ae71fa4fe0b496df8939ea1c72ed87b5ef1ecfb6d464b53a00000000d2b075ffa7f35094df77805508299b3dff92feeaf4697aa82018716b619905cc5896a072982e568b1788d736623fc7ddc7049ed43890fe87f9e3c751018f5e9c519a6502a00f88411630a45d3459154dd9eae3b41cabeae6b3c0e51f25ef7ffd467828f28f967f13285c2e7874de5f7ef358fb62f0ff030000000000000992c8744cc523a0d101263e64ab507e38743c4556b0008efa82cba0981b7c6c89e17032ca8736d471d26d3e4486e0f8891ea215ac8e9642adfca941cda8c774d6e968d1ba951798ca0b62651566661aafedbc6267b2fabdf465ecad4a2ed8f8b79c386e3d8546306368659498a7b3f4181912f968f40dd10de8841531c7d03655ba7dca2e2423a0c182c2947721b9fdd53c192535ff9bb6126cb2d80ec141120a9b969a359cfe7011488f08dee99627ffec3c2e302ba0f4900a70c4f3555de77b620c909cf0bfdf0f319b7ac7ec84513d155941055dfb2719f43cabe8526d9c44c0929aac409cbc3caa3e000000002277827dd2ba789c4ec2ad67eb718f0285aa0bd1a30a32c65ed3d165003f000000000000000000000000180000002842fb61c9cd010000004381fd48250cb5ac97793cc83a56a99cb55a14754f8ad63c1c6af8e79f603f6d126c2648ba6df2c6a6a1986b8517fa9a397f1600ad6f4a679c1ed3ee875c45d077aade62931aa978b33aa92c960d3a7d2a9969fbaa692ee3ba86d1bb92a69bfa11290e835a15d61c744fdaed71ac6459489daddfebd868d942d26c3866b76815f89d2ec1b8a4d8c6c1ab3386fc4282f0fc826d58a9799d24f3cd14fd255740dcae52850ad31e"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe, 0x24000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0xf2ffffff, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 177.046648][ T36] audit: type=1804 audit(1615319251.080:134): pid=13330 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir159578394/syzkaller.dXQRNT/118/cgroup.controllers" dev="sda1" ino=14215 res=1 errno=0 19:47:31 executing program 1: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0xf846, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) 19:47:31 executing program 5: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0xf846, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) [ 177.219042][ T36] audit: type=1804 audit(1615319251.130:135): pid=13342 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir778790445/syzkaller.aWN0LL/131/cgroup.controllers" dev="sda1" ino=14204 res=1 errno=0 19:47:31 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r2}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c13770e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r8], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830a000a5a841fe700", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x10000000a) 19:47:31 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r2}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c13770e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r8], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830a000a5a841fe700", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x10000000a) 19:47:31 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r2}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c13770e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r8], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830a000a5a841fe700", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x10000000a) 19:47:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe, 0x24000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0xf2ffffff, 0xfffffffffffffe7e, 0x1d4}, 0x28) 19:47:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x98}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 19:47:31 executing program 5: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0xf846, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) 19:47:32 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000002c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000000000000f93707ccc575b80d542fa800", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0xea60], 0x48}}, 0x0) [ 177.795490][ T36] audit: type=1804 audit(1615319252.050:136): pid=13377 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir778790445/syzkaller.aWN0LL/132/cgroup.controllers" dev="sda1" ino=14182 res=1 errno=0 19:47:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x98}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) [ 177.980638][ T36] audit: type=1804 audit(1615319252.050:137): pid=13375 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir772143390/syzkaller.GYsvHg/115/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 19:47:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x98}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) [ 178.160210][ T36] audit: type=1804 audit(1615319252.200:138): pid=13390 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir159578394/syzkaller.dXQRNT/119/cgroup.controllers" dev="sda1" ino=14206 res=1 errno=0 19:47:32 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7107f4fb15d2e3"], 0xfd45) 19:47:32 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r2}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c13770e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r8], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830a000a5a841fe700", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x10000000a) 19:47:32 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r2}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c13770e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r8], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830a000a5a841fe700", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x10000000a) 19:47:32 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r2}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c13770e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r8], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830a000a5a841fe700", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x10000000a) 19:47:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x98}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 19:47:32 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000e2040000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0xce, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x4ca31, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f00004a4000/0x1000)=nil, 0x1000, 0x2000003, 0x11, r1, 0xf22a2000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 19:47:32 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7107f4fb15d2e3"], 0xfd45) [ 178.650041][ T36] audit: type=1804 audit(1615319252.900:139): pid=13421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir772143390/syzkaller.GYsvHg/116/cgroup.controllers" dev="sda1" ino=14214 res=1 errno=0 [ 178.832707][ T36] audit: type=1804 audit(1615319252.950:140): pid=13408 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir778790445/syzkaller.aWN0LL/133/cgroup.controllers" dev="sda1" ino=14205 res=1 errno=0 19:47:33 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000e2040000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0xce, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x4ca31, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f00004a4000/0x1000)=nil, 0x1000, 0x2000003, 0x11, r1, 0xf22a2000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 178.905872][ T36] audit: type=1804 audit(1615319252.990:141): pid=13417 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir159578394/syzkaller.dXQRNT/120/cgroup.controllers" dev="sda1" ino=14215 res=1 errno=0 19:47:33 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7107f4fb15d2e3"], 0xfd45) 19:47:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x12) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000300)=0x2, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 19:47:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x54, r1, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x10}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 19:47:33 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000e2040000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0xce, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x4ca31, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f00004a4000/0x1000)=nil, 0x1000, 0x2000003, 0x11, r1, 0xf22a2000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 19:47:33 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7107f4fb15d2e3"], 0xfd45) 19:47:33 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x0, 0x400, 0x0, 0x1}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000200)=ANY=[], 0x0, 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x59, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4040, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x44, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 19:47:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'team0\x00', &(0x7f0000000280)=@ethtool_regs={0x25}}) [ 179.485447][T13451] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 19:47:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'team0\x00', &(0x7f0000000280)=@ethtool_regs={0x25}}) [ 179.548109][T13459] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 19:47:33 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000e2040000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0xce, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x4ca31, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f00004a4000/0x1000)=nil, 0x1000, 0x2000003, 0x11, r1, 0xf22a2000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 19:47:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f01000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0xffe2}}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:47:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x12) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000300)=0x2, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 19:47:33 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x0, 0x400, 0x0, 0x1}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000200)=ANY=[], 0x0, 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x59, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4040, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x44, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 19:47:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x54, r1, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x10}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 19:47:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'team0\x00', &(0x7f0000000280)=@ethtool_regs={0x25}}) [ 179.756576][T13470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:47:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x12) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000300)=0x2, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 19:47:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x12) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000300)=0x2, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 179.835252][T13480] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 179.860407][T13484] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:47:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x54, r1, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x10}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 19:47:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f01000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0xffe2}}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:47:34 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x0, 0x400, 0x0, 0x1}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000200)=ANY=[], 0x0, 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x59, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4040, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x44, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 19:47:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'team0\x00', &(0x7f0000000280)=@ethtool_regs={0x25}}) 19:47:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x12) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000300)=0x2, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 19:47:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x12) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000300)=0x2, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 180.103179][T13492] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 180.149476][T13497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:47:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x54, r1, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x10}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 19:47:34 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x0, 0x400, 0x0, 0x1}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000200)=ANY=[], 0x0, 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x59, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4040, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x44, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 19:47:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f01000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0xffe2}}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:47:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x12) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000300)=0x2, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 19:47:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f01000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0xffe2}}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:47:34 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 180.375937][T13511] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 180.419157][T13513] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:47:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000020000000000000000000000000000000000000000000000000080000000000000000000ffffffff020000000d000000000000000000697036677265300000cd000000000000677265300000000000000000000000006272696467655f736c6176655f31000076657468315f746f5f62726964676500aaaaaa05aabb000000000000aaaaaaaaaabb0000000000000000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000008000000000000000000000000000000000000000000000000006d61726b0000000600020000000000000000000000000000000000000000000010000000000000000000000000000000dfffffff000000001700000000000000000069705f7674693000000000000000000073797a5f74756e00000000000000000073697430000000000000000000000000626f6e64300000000000000000000000aaaa01800000000000000000aaaaaaaaaaaa0000000000000000c0000000c0000000f000000068656c7065720002000000000000000000128affff00000000000000000000002800000000000000000000005241530000000000000000000000000000000000000000000000000000000000000000004e46515545554500000000000000040000000000000000000077140f9f0000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff00000000"]}, 0x2e0) 19:47:34 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000240)="c6", &(0x7f0000000280)=@tcp=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000001800)="1e", &(0x7f0000000140)=@tcp6=r2}, 0x20) 19:47:34 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 180.516859][T13518] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:47:34 executing program 1: ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) 19:47:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 19:47:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f01000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0xffe2}}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:47:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f01000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0xffe2}}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:47:35 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 180.772272][T13543] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:47:35 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000240)="c6", &(0x7f0000000280)=@tcp=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000001800)="1e", &(0x7f0000000140)=@tcp6=r2}, 0x20) 19:47:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000340), 0x8, 0x0}}], 0x2, 0x0) 19:47:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) [ 180.831771][T13547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:47:35 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:47:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f01000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0xffe2}}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:47:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000007c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x2, @empty}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x6}}]}, 0x40}}, 0x0) 19:47:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 19:47:35 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000240)="c6", &(0x7f0000000280)=@tcp=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000001800)="1e", &(0x7f0000000140)=@tcp6=r2}, 0x20) [ 181.115833][T13571] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:47:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000340), 0x8, 0x0}}], 0x2, 0x0) 19:47:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00', r0) [ 181.190810][T13573] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 19:47:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000007c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x2, @empty}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x6}}]}, 0x40}}, 0x0) 19:47:35 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000240)="c6", &(0x7f0000000280)=@tcp=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000001800)="1e", &(0x7f0000000140)=@tcp6=r2}, 0x20) 19:47:35 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f00000005c0)='K', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) 19:47:35 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000160000000019000c04850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x130, 0x130, 0x130, 0x130, 0x0, 0x220, 0x228, 0x228, 0x220, 0x228, 0x3, 0x0, {[{{@ipv6={@private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @dev, [], [], 'rose0\x00', 'batadv_slave_1\x00'}, 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'vlan0\x00', 'veth0_vlan\x00', 0x25, 0x1}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xd0) 19:47:35 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, 0x0, 0x0) 19:47:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000340), 0x8, 0x0}}], 0x2, 0x0) [ 181.494728][T13595] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 19:47:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x4, 0x4) 19:47:35 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000160000000019000c04850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x130, 0x130, 0x130, 0x130, 0x0, 0x220, 0x228, 0x228, 0x220, 0x228, 0x3, 0x0, {[{{@ipv6={@private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @dev, [], [], 'rose0\x00', 'batadv_slave_1\x00'}, 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'vlan0\x00', 'veth0_vlan\x00', 0x25, 0x1}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xd0) 19:47:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000007c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x2, @empty}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x6}}]}, 0x40}}, 0x0) 19:47:35 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, 0x0, 0x0) 19:47:35 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f00000005c0)='K', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) 19:47:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000340), 0x8, 0x0}}], 0x2, 0x0) 19:47:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x4, 0x4) [ 181.769831][T13611] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 19:47:36 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000160000000019000c04850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x130, 0x130, 0x130, 0x130, 0x0, 0x220, 0x228, 0x228, 0x220, 0x228, 0x3, 0x0, {[{{@ipv6={@private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @dev, [], [], 'rose0\x00', 'batadv_slave_1\x00'}, 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'vlan0\x00', 'veth0_vlan\x00', 0x25, 0x1}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xd0) 19:47:36 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f00000005c0)='K', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) 19:47:36 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, 0x0, 0x0) 19:47:36 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f00000005c0)='K', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) 19:47:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000007c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x2, @empty}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x6}}]}, 0x40}}, 0x0) 19:47:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x4, 0x4) 19:47:36 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f00000005c0)='K', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) 19:47:36 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, 0x0, 0x0) 19:47:36 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000160000000019000c04850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x130, 0x130, 0x130, 0x130, 0x0, 0x220, 0x228, 0x228, 0x220, 0x228, 0x3, 0x0, {[{{@ipv6={@private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @dev, [], [], 'rose0\x00', 'batadv_slave_1\x00'}, 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'vlan0\x00', 'veth0_vlan\x00', 0x25, 0x1}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xd0) [ 182.060247][T13628] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 19:47:36 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f00000005c0)='K', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) 19:47:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:47:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x4, 0x4) 19:47:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x1c, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x20}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xff}]}}]}, 0x4c}}, 0x0) 19:47:36 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f00000005c0)='K', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) 19:47:36 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 19:47:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 19:47:36 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000001c0)={0x1f, 0x5003}, 0x6) 19:47:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000100)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 19:47:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x1c, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x20}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xff}]}}]}, 0x4c}}, 0x0) 19:47:36 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x42020000) 19:47:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 19:47:36 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000001c0)={0x1f, 0x5003}, 0x6) [ 182.641901][T13663] IPVS: ftp: loaded support on port[0] = 21 19:47:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000100)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 19:47:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 19:47:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x1c, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x20}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xff}]}}]}, 0x4c}}, 0x0) 19:47:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000001c0)={0x1f, 0x5003}, 0x6) 19:47:37 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 19:47:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 19:47:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x1c, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x20}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xff}]}}]}, 0x4c}}, 0x0) 19:47:37 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x42020000) 19:47:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000100)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 19:47:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000001c0)={0x1f, 0x5003}, 0x6) [ 183.401678][T13709] IPVS: ftp: loaded support on port[0] = 21 19:47:37 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 19:47:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000100)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 19:47:37 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 19:47:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000100)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 19:47:38 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 19:47:38 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 19:47:38 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 19:47:38 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000100)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 19:47:38 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x42020000) 19:47:38 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 19:47:38 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 19:47:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000001c0)={0x1f, 0x5003}, 0x6) [ 184.433448][T13763] IPVS: ftp: loaded support on port[0] = 21 19:47:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000001c0)={0x1f, 0x5003}, 0x6) 19:47:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='illinois\x00', 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 19:47:38 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000100)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 19:47:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000001c0)={0x1f, 0x5003}, 0x6) 19:47:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='illinois\x00', 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 19:47:39 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x42020000) [ 185.005847][T13802] IPVS: ftp: loaded support on port[0] = 21 19:47:39 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 19:47:39 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "8ee793", 0x4}) 19:47:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x8000000000003e2, 0x103e2, 0x0) 19:47:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='illinois\x00', 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 19:47:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 19:47:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@call], {0x95, 0x3c}}, &(0x7f00000003c0)='syzkaller\x00', 0x1, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:47:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='illinois\x00', 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 19:47:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@call], {0x95, 0x3c}}, &(0x7f00000003c0)='syzkaller\x00', 0x1, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:47:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 19:47:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x8000000000003e2, 0x103e2, 0x0) 19:47:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x5, 0x0, 0x1}}) 19:47:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@call], {0x95, 0x3c}}, &(0x7f00000003c0)='syzkaller\x00', 0x1, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:47:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x8000000000003e2, 0x103e2, 0x0) 19:47:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 19:47:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x5, 0x0, 0x1}}) 19:47:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@call], {0x95, 0x3c}}, &(0x7f00000003c0)='syzkaller\x00', 0x1, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:47:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f0000001c00)="643299d9d5592a8374c9e87982240535f808d00e203fb20b32c2039e0e6c214d61655181b255a34bca30c3a3c6dda83f1bfbc6d73657dd8ad0608379bafa2811cf402b9d301bbd655584b82526edfaeeb09954c5509cd61a1ed3b17c7f9e3cbd30200c113b38119469d04e50aa7caecd3ee90f33b7929ec59f1d34d71a50585ed3234428151a12266265fd17b7eb832bdc6fd019879862aa3aa2378d8b4f2e8c841c538ce61da5b255d89ea54630881ca2c2d7635324ea823b14c9c7073b83c9817fd74500b45426c67837c1a813a3d0169046eb5fb87ae8a74caffea55357ee682b64639f0e5bc53b40e5db367cd2ecca1500b3b0e61e5c8c1bed7a0083b7a1d30eb4a67026e3654f46f821d40740f8870534a0e0257ab4d502a3978e80973be553b96cc020807139d6c66220ef6e3310ffd4fcefaf3edc36426e0b96b5176a0abee43df545c0bda17a2d3808efac7c0d739efac052a03839f9088a65ce4501310c9436eac4acfd4d6c6bb5864668547a030a5aec66943e466575efaa779478a0731aeb9dccbf23cbbcee928cdd51d60e388cabbab8ef1743464c173928fe8b9eee27abd077af15d6da54f9c4d26d3dd8372d31e75c73f9988a459bf04c2b45a22c11c9df9dd725fc5cdfb61990ff9c08766bc7195e3d894bb1c62c35e0a11f71e7fbb5ce65f2b93a8c90ec4f0d9eee048c53b24cfafa86eb40577402f40dc2863a1e503cb6dd65ca378706b8cec67ac44c21afb4ad7f49d0d1b43ea896d8bf3c4ee991ad22dc3412b08b2fada4f33b1224b0dccc44ca452deb977227d85b13bcf294801150667a3e37ce1d93879bed1bcae854671311f83148e9a0a6ac9411afa74d7353ebd6140121728aaf6b033e0a021bb4769ccfdfc0510b7a22a794c9bacc84bdb090b15e6e09083ccc53b6b073664a51427a578f834f36a98cb4ef201739d6bcc6781e449bfb6c73043317af25f3b47848a692cee88756d39801909d5de4496869f8f0ddc9e7dbf0189f196a2eb160c95c7d6377423033fa0771eed2bf4d9e80e22b84a0ef48c97d18b80c7e8f4201824d310f2c5c72191b3c7d99220b57183ad0f2ac4f5e89e69ea48a11af855d9d71752738187a93ff8e413c9847fa9b91216409d446c108925d514c67ee4f83394849270a8381c2af318204925b66768850ea270a068512c6ceeefac52528bca5446730acf3962bb1cfa14b286ffcd070587a4a79613f2969bea7e6a41b17e3472e99cea0ac17a4b9010b46a6e991c36edbd5f60e09b687b32b6990dba4c98ec8746def6ce8a0dd159ef1e4bdc16f58a440960238f809b1883e983931fc94b533970f66b0573ea386d1414a3548bbb92a9e3df4a3e03a543ddc1a00550ba0673f35cefd3737423ed78567ad17badd499cfd961ba12f3331c3bfd75848fc0b4cf85939d143c8e63c5f02a61644aa6cb7eed1fafd47e506b16cddeea9bb725a3888ff9744eb45daa425d6ead0cfb3dc97277d0f4c4c3475594a191f41d8a1bd6663aa80a1921ff88835c73ef36cd9d64b3808ae3ce1450f11affe3f21f296e8ba29d54ae4adf547dd86c8c2fcbd4c5f470ce2fb4495762b1d316a9d67c5edbb1d802406fa934932f46811557fa6e16a0175f4507502b25ca2d466a5fe81b80d41a03b20a03b3bf44df9da04c5a397975d0fdac4d469aa1f6ffba8258cd1d98b57ac0b54a8fb6941f3512eeb2d4be0a3e1298782e67bb179b12e363d45893f4bd66ea03b0dd4643145ce6084afca0fd72525efc5805ca5414b7aa4d91e5d8b20289adf78eeaa257f6ada4f74c7786036e108bfd15716dec353af6435bdc5699d203036788dcb306d5d8404de7f471856a3a1f2f88822b52cb5943d75033afe653c6083fb73c48f65a953518b0d1398ef5ce745d604428267c1064d804a71fc1bd7ce863abe693db8282deb7cd844feed00f4f9c7f7340c7f2d7b2b52d3ab42aafdb8820a335d0f0a2aac73a636afc0884d3fe42ddb405552c551b95ebc6ef665a44abe1c5bf984750bd3566a385ae82f96918a622aa6c14ebb1be8d5c9ebcc533da2760a71c7ffd5d13e9cf34efbceaafbb02656cd093a93aab1f915904963c4eb0fc3562392925632b23a7ce32e1a03bab2439649168aebe47138f06053939ea09a92df3268fd8356ea6c8897dfcce3c46831e2b0e7b4d607a87388a5c30d156a78182681af54824a24f1af6a068122c8bf6d2b1c6d0684ab3a9f04348ae88096d970f02fbf64f3033afbea8dbd1847023af79f9ca2f7c128692ba9d30a1ee4e7b5201719cd28bec7c3ac64c4f5deb309a9c88482a46fee24061c95384a9e3776008c3db33c0eb0a50365fb228687d9d17ac8cf5768d2685444cbb47ed86d26ebf8bf86c0fa38de878d8fadca9545419eadf8fbfda00895240a13785dcf42a2586bdc6f0f20ed9fd483dde493164a13601f9dbb9fe8f31d073bdc03b93bb7eb2a20b721e9173c2efbbc0778bb71b36439e05f3959d6ef352a995839fe9c3c5ca3f5d3e3d2850ad8e4bf76fd94f8ebf0ae7a5e6648dc886c7efe0ff85a706a248fd0bcd9dd1a28a7273694a1d48567ee3ff2fbfea2322805b180623739aa51589168fa7aff809f4c530bbf4ece43610ea6869ff04cd500b06ea714194819de40e2e1b2e549c122619c78ddf222334100eda786782ef8917c6e2cf969292e93fee440215550b212cd7329e59bdd51a142d868f8145f6869c344e279693521ebc43a55753b93e6ce7bbca6cfd9c717c7c90e31cec4c84262fae4d50dd91ec6b11c0f24e8b6643a5831c31087ebbc5bbd43975133d4a41ba01a1a00d6b18fd5c048cce22ad118aff21ec97ae112b379c4042a0f4d92613f690180b51ac3e7b1d658aef8fdba32dd4bfa0981039193e6cbd2ee2e57fd8a94d3c6f3cc9540e8614c28932584d02e48b25aab1bf15ef4281b65d5b62689e218add259204b24ea374a53fd02481e9134885bb8ebfd456553ad0c0bd4ff43908a6b84be8bfc20a262e101a83865d1594958579ada30abf815fca3a913c363ccfe97290a0f0182b62f49ab7905ce0727827bdba160db646fab515bbd516b3ec35637bd08122e1925c5d2371b495828d4c45c6dfe3fcd07274d69edfe32f411de8aa7f7e4e750a3e4e6fcaf7e2e48e791f1012abd9039d2cefd7abbc6d8a96a5bd4297d37dfa6bf365a923344238fe711b3cb451e7ffbf93717af91c294b18139eb184762952e60eb20a0affdea950e8d9a1df18f0f62e5592cf37505a6f3fa5b3b7370051cf96060d689233ecb9d671e7833a84ad1b028563375ad4831e024b82266b996871faa99ac1445868cd710a11f47a98f609907959e9b83335d3ca1f4806ab3f41124fce2a1b05101deb8d2c89b624f43358991188d53907b079faeaee2b6d755aad38a1c62398c7365eca17ef5a6bf5f9eb1d5081e1e899d7504703a50882c5c0397140ec104e2c3b8cc6abe62a38ac9c761fc5c87d378bebb39a5fdd574cb1412581620058e4bcfb1183ed300ec436fc2da73d625e6ea5704a677e0226d7056b7fa620062fb5efbe82ef91d6da19ca61c7b8310d89d6b9c3d38ee507a77102898e9311a23dceae738d044670767d4ed326ff678b2e9aee1cbae5d51f09401c69ce981ac0a490299ed5d5735b46c37808c08b5bc1d1a207572a04282be934da8208340fd167b418f7202f9d3aa403034789ad2245eb13f54d31f39500a21c75eaa2480b96cf74a7b30176e7f407b7334f8a2b8e3ad749f7f59dc43669c62561cd87571f265b6e6b500d7cdf7613c61f24708c8b337c80e439aefcfb92bc800e0abc39b0d52711b8ce59495a5c3ab41185949fd68bccd0fb7c3fc5df429e66216c6e7045f3e887cb0238d93ee562c0ea645be512b1da9375e9314e53c6b29f753714490a220d060ef250ccef95bfe0ed0321b6a0e51bdb9b06626f150542ba9afd436a049e210b9b4f5650cb3ade7754ff5a0107f8311da1cdb4aaecf0ffe4cbc3ed553dc746268dd2ab3404f521a5292ff6fb87e27c60fdb4358b82c5e31a416264c3e104f515f430459b1f54e03b2cda31abb58ada83ed641f33be5ebf2a3c562d885f2c40dae29eae1acd46dfbb0d7c1907eacace2fcf16f2b72a9f2b0808f2d58028f6cd1b36a1dc0fabb9a44ac28cd01cca56712fe1795258ff05d1bd3e811f1a274c87d4e9b1bab90ee00d557617ab2593aa9d6a578c88789160f76a0523d562b9f190dcfee7095c5f957792a979f570091b2ce048350d23c75a42d81b97ad0dab364aa1d9d4b3492dae32b899604474dafc0a96ed5f496461e82885a116847292c123480727dd1e454f3dff47110d193271c5ace74ee9a63e12879fc88a80cc0160dcfe08b34191daebc536e0e96b1ab79c35eb96d84a19362bcc370098c62701a7a85c1f7093c7526cdfbd8c191aa5c17adbaee9c7bf3aa2c", 0xc46, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:47:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 19:47:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x5, 0x0, 0x1}}) 19:47:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 19:47:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f0000001c00)="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", 0xc46, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:47:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000240), 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x80, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x6, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL]}, 0x80}}, 0x0) 19:47:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 19:47:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x8000000000003e2, 0x103e2, 0x0) 19:47:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xfff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r1, 0x0, 0x8}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r2, 0x0, 0x0}, 0x20) 19:47:41 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) unshare(0x480) sendto$unix(r0, &(0x7f0000000040)='G\'', 0x2, 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x20000000000000cc, 0x0) 19:47:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x5, 0x0, 0x1}}) 19:47:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f0000001c00)="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", 0xc46, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:47:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 19:47:41 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) unshare(0x480) sendto$unix(r0, &(0x7f0000000040)='G\'', 0x2, 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x20000000000000cc, 0x0) 19:47:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xfff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r1, 0x0, 0x8}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r2, 0x0, 0x0}, 0x20) 19:47:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f0000001c00)="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", 0xc46, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:47:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xfff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r1, 0x0, 0x8}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r2, 0x0, 0x0}, 0x20) 19:47:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x6}, {0xe}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/198, 0x3c, 0xc6, 0x1}, 0x20) 19:47:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 19:47:41 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) unshare(0x480) sendto$unix(r0, &(0x7f0000000040)='G\'', 0x2, 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x20000000000000cc, 0x0) 19:47:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xfff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r1, 0x0, 0x8}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r2, 0x0, 0x0}, 0x20) 19:47:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x6}, {0xe}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/198, 0x3c, 0xc6, 0x1}, 0x20) 19:47:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xfff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r1, 0x0, 0x8}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r2, 0x0, 0x0}, 0x20) 19:47:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001200)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb}}}]}, 0x78}}, 0x0) 19:47:41 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) unshare(0x480) sendto$unix(r0, &(0x7f0000000040)='G\'', 0x2, 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x20000000000000cc, 0x0) 19:47:41 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={&(0x7f0000004080)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x400}}, 0xe0}}, 0x0) 19:47:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xfff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r1, 0x0, 0x8}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r2, 0x0, 0x0}, 0x20) [ 187.464187][T12882] Bluetooth: hci0: command 0x0401 tx timeout 19:47:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x6}, {0xe}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/198, 0x3c, 0xc6, 0x1}, 0x20) [ 187.523352][T13918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:47:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xfff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r1, 0x0, 0x8}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r2, 0x0, 0x0}, 0x20) 19:47:41 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000002ec0), 0x4000185, 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:47:41 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={&(0x7f0000004080)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x400}}, 0xe0}}, 0x0) 19:47:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001200)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb}}}]}, 0x78}}, 0x0) 19:47:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001200)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb}}}]}, 0x78}}, 0x0) 19:47:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x6}, {0xe}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/198, 0x3c, 0xc6, 0x1}, 0x20) 19:47:42 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040), 0x5e, 0x6, &(0x7f0000000100), 0x8) [ 187.848075][T13943] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:47:42 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={&(0x7f0000004080)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x400}}, 0xe0}}, 0x0) 19:47:42 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040), 0x5e, 0x6, &(0x7f0000000100), 0x8) [ 187.965108][T13944] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:47:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x800, 0x0, 0x0, 0x1}, 0x40) 19:47:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001200)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb}}}]}, 0x78}}, 0x0) 19:47:42 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={&(0x7f0000004080)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x400}}, 0xe0}}, 0x0) 19:47:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001200)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb}}}]}, 0x78}}, 0x0) [ 188.258586][T13968] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.340709][T13971] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:47:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000002ec0), 0x4000185, 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:47:46 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040), 0x5e, 0x6, &(0x7f0000000100), 0x8) 19:47:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x800, 0x0, 0x0, 0x1}, 0x40) 19:47:46 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000003e00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003e80)=0x80) ioctl$sock_inet_udp_SIOCINQ(r1, 0x40186366, &(0x7f0000000000)) 19:47:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001200)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb}}}]}, 0x78}}, 0x0) 19:47:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001200)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb}}}]}, 0x78}}, 0x0) [ 192.054620][T14001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:47:46 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000003e00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003e80)=0x80) ioctl$sock_inet_udp_SIOCINQ(r1, 0x40186366, &(0x7f0000000000)) 19:47:46 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040), 0x5e, 0x6, &(0x7f0000000100), 0x8) 19:47:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x800, 0x0, 0x0, 0x1}, 0x40) [ 192.169784][T13998] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:47:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000002ec0), 0x4000185, 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:47:46 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000003e00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003e80)=0x80) ioctl$sock_inet_udp_SIOCINQ(r1, 0x40186366, &(0x7f0000000000)) 19:47:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x800, 0x0, 0x0, 0x1}, 0x40) [ 194.025449][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.031932][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 19:47:49 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000002ec0), 0x4000185, 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:47:49 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000003c0)={@multicast, @random="5a774370211c", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ef099f", 0x0, 0x88, 0x0, @private1, @local}}}}, 0x0) 19:47:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x709, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x3}]}, 0x1c}}, 0x0) 19:47:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x60}, 0x4, r2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 19:47:49 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000003e00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003e80)=0x80) ioctl$sock_inet_udp_SIOCINQ(r1, 0x40186366, &(0x7f0000000000)) 19:47:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000002ec0), 0x4000185, 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:47:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)={0x3c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xaa44}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x20}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x3c}}, 0x0) 19:47:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xa8}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) 19:47:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x60}, 0x4, r2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 19:47:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x709, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x3}]}, 0x1c}}, 0x0) 19:47:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x60}, 0x4, r2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 19:47:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)={0x3c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xaa44}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x20}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x3c}}, 0x0) 19:47:53 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000002ec0), 0x4000185, 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:47:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x709, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x3}]}, 0x1c}}, 0x0) 19:47:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xa8}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) 19:47:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)={0x3c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xaa44}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x20}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x3c}}, 0x0) 19:47:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x60}, 0x4, r2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 19:47:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000002ec0), 0x4000185, 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:47:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x709, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x3}]}, 0x1c}}, 0x0) 19:47:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x709, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x3}]}, 0x1c}}, 0x0) 19:47:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)={0x3c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xaa44}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x20}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x3c}}, 0x0) 19:47:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xa8}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) 19:47:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 19:47:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x709, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x3}]}, 0x1c}}, 0x0) 19:47:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x709, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x3}]}, 0x1c}}, 0x0) 19:47:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xa8}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) 19:47:56 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0x0) 19:47:56 executing program 2: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000a00)) 19:47:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 19:47:56 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0x0) 19:47:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 19:47:56 executing program 2: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000a00)) 19:47:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000b00)=0x2700) 19:47:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000100)={@empty, @private}, 0xc) 19:47:56 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0x0) 19:47:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000100)={@empty, @private}, 0xc) 19:47:56 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0x0) 19:47:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000b00)=0x2700) 19:47:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 19:47:56 executing program 2: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000a00)) 19:47:57 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0x0) 19:47:57 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0x0) 19:47:57 executing program 0: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0xe9a1, 0x7ffffffe, 0x20000000000008}) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000003c0)={"ed07d7351e9ad872912b7f32a7584785", 0x0, 0x0, {0x758, 0x9015}, {0x100, 0x401}, 0x3f, [0x5, 0x7, 0xfffffffffffff800, 0x3, 0x7fffffff, 0x0, 0x100000001, 0x3, 0x9d5, 0x1, 0x6, 0x0, 0x1, 0x5, 0x4f, 0x2]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000001180)={"5038bd27b116745563f2259bbf052b99", 0x0, r3, {0x7, 0x9}, {0x0, 0x1}, 0x5, [0x1, 0x9, 0x2cd8, 0x101, 0x1, 0x4, 0x249c9c62, 0x8, 0x7, 0xffffffff, 0x4, 0x200, 0x3, 0x9, 0x6cc, 0x3]}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) 19:47:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000100)={@empty, @private}, 0xc) 19:47:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000b00)=0x2700) 19:47:57 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0x0) 19:47:57 executing program 2: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000a00)) 19:47:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000000), 0x0) 19:47:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000b00)=0x2700) 19:47:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000100)={@empty, @private}, 0xc) 19:47:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x800000000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b}}) 19:47:57 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 19:47:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000000), 0x0) 19:47:57 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:47:57 executing program 0: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0xe9a1, 0x7ffffffe, 0x20000000000008}) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000003c0)={"ed07d7351e9ad872912b7f32a7584785", 0x0, 0x0, {0x758, 0x9015}, {0x100, 0x401}, 0x3f, [0x5, 0x7, 0xfffffffffffff800, 0x3, 0x7fffffff, 0x0, 0x100000001, 0x3, 0x9d5, 0x1, 0x6, 0x0, 0x1, 0x5, 0x4f, 0x2]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000001180)={"5038bd27b116745563f2259bbf052b99", 0x0, r3, {0x7, 0x9}, {0x0, 0x1}, 0x5, [0x1, 0x9, 0x2cd8, 0x101, 0x1, 0x4, 0x249c9c62, 0x8, 0x7, 0xffffffff, 0x4, 0x200, 0x3, 0x9, 0x6cc, 0x3]}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) 19:47:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=@newlink={0x28, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}, 0x1, 0xb}, 0x0) 19:47:57 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 19:47:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x800000000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b}}) 19:47:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000000), 0x0) 19:47:57 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) [ 203.515308][T14195] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:47:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=@newlink={0x28, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}, 0x1, 0xb}, 0x0) [ 203.621877][T14195] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:47:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x800000000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b}}) 19:47:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000000), 0x0) 19:47:58 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:47:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=@newlink={0x28, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}, 0x1, 0xb}, 0x0) 19:47:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) [ 203.853182][T14221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:47:58 executing program 0: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0xe9a1, 0x7ffffffe, 0x20000000000008}) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000003c0)={"ed07d7351e9ad872912b7f32a7584785", 0x0, 0x0, {0x758, 0x9015}, {0x100, 0x401}, 0x3f, [0x5, 0x7, 0xfffffffffffff800, 0x3, 0x7fffffff, 0x0, 0x100000001, 0x3, 0x9d5, 0x1, 0x6, 0x0, 0x1, 0x5, 0x4f, 0x2]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000001180)={"5038bd27b116745563f2259bbf052b99", 0x0, r3, {0x7, 0x9}, {0x0, 0x1}, 0x5, [0x1, 0x9, 0x2cd8, 0x101, 0x1, 0x4, 0x249c9c62, 0x8, 0x7, 0xffffffff, 0x4, 0x200, 0x3, 0x9, 0x6cc, 0x3]}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) 19:47:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x800000000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b}}) 19:47:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000006cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000006d40)=0x80) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) 19:47:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=@newlink={0x28, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}, 0x1, 0xb}, 0x0) 19:47:58 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:47:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYRES64=0x0, @ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000aa8000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f16800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x15, 0x0, 0x401) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000004c0)="85b5500ec99992fe0e5d9c28c445e7c0c0171e17840de7ec503c1fc3c91d6267aae7fd6aa11071e871cb14c24551db1775a322631975e14b0716a78b7fb73bf8da04e5ac147ddc03670c2daf9eb981ea37dc9e1c8c140ae67d59c1cef299e972ab47360e7d6eae1337482c87d93d0070e8fe8d0574a5db74952230520000000000008ccbc943ff60f3ca939c01bfd75f469f9d536b", 0x95, 0x4004095, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000c1a000/0x3000)=nil, 0x4000}, &(0x7f00000008c0)=0x1ff) 19:47:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x5}]}]}], {0x14, 0x10}}, 0x80}}, 0x0) [ 204.146276][T14243] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:47:58 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x50, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 19:47:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000006cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000006d40)=0x80) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) [ 204.221336][T14248] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:47:58 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:47:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x5}]}]}], {0x14, 0x10}}, 0x80}}, 0x0) 19:47:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYRES64=0x0, @ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000aa8000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f16800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x15, 0x0, 0x401) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000004c0)="85b5500ec99992fe0e5d9c28c445e7c0c0171e17840de7ec503c1fc3c91d6267aae7fd6aa11071e871cb14c24551db1775a322631975e14b0716a78b7fb73bf8da04e5ac147ddc03670c2daf9eb981ea37dc9e1c8c140ae67d59c1cef299e972ab47360e7d6eae1337482c87d93d0070e8fe8d0574a5db74952230520000000000008ccbc943ff60f3ca939c01bfd75f469f9d536b", 0x95, 0x4004095, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000c1a000/0x3000)=nil, 0x4000}, &(0x7f00000008c0)=0x1ff) [ 204.442867][T14263] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 204.471761][T14265] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:47:58 executing program 0: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0xe9a1, 0x7ffffffe, 0x20000000000008}) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000003c0)={"ed07d7351e9ad872912b7f32a7584785", 0x0, 0x0, {0x758, 0x9015}, {0x100, 0x401}, 0x3f, [0x5, 0x7, 0xfffffffffffff800, 0x3, 0x7fffffff, 0x0, 0x100000001, 0x3, 0x9d5, 0x1, 0x6, 0x0, 0x1, 0x5, 0x4f, 0x2]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000001180)={"5038bd27b116745563f2259bbf052b99", 0x0, r3, {0x7, 0x9}, {0x0, 0x1}, 0x5, [0x1, 0x9, 0x2cd8, 0x101, 0x1, 0x4, 0x249c9c62, 0x8, 0x7, 0xffffffff, 0x4, 0x200, 0x3, 0x9, 0x6cc, 0x3]}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) 19:47:58 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x50, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 19:47:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000006cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000006d40)=0x80) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) 19:47:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x5}]}]}], {0x14, 0x10}}, 0x80}}, 0x0) 19:47:58 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000040)="0a7614d2d466177983", 0x9}}, 0x0) 19:47:58 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x50, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 19:47:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000006cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000006d40)=0x80) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) [ 204.707143][T14282] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:47:59 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYRES64=0x0, @ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000aa8000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f16800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x15, 0x0, 0x401) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000004c0)="85b5500ec99992fe0e5d9c28c445e7c0c0171e17840de7ec503c1fc3c91d6267aae7fd6aa11071e871cb14c24551db1775a322631975e14b0716a78b7fb73bf8da04e5ac147ddc03670c2daf9eb981ea37dc9e1c8c140ae67d59c1cef299e972ab47360e7d6eae1337482c87d93d0070e8fe8d0574a5db74952230520000000000008ccbc943ff60f3ca939c01bfd75f469f9d536b", 0x95, 0x4004095, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000c1a000/0x3000)=nil, 0x4000}, &(0x7f00000008c0)=0x1ff) 19:47:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x5}]}]}], {0x14, 0x10}}, 0x80}}, 0x0) 19:47:59 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000040)="0a7614d2d466177983", 0x9}}, 0x0) 19:47:59 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x50, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 19:47:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0x936f6fc7ac11a194}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xcf, &(0x7f00000000c0)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 204.973334][T14295] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:47:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0xd, 0x9}, 0x20) 19:47:59 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYRES64=0x0, @ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000aa8000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f16800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x15, 0x0, 0x401) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000004c0)="85b5500ec99992fe0e5d9c28c445e7c0c0171e17840de7ec503c1fc3c91d6267aae7fd6aa11071e871cb14c24551db1775a322631975e14b0716a78b7fb73bf8da04e5ac147ddc03670c2daf9eb981ea37dc9e1c8c140ae67d59c1cef299e972ab47360e7d6eae1337482c87d93d0070e8fe8d0574a5db74952230520000000000008ccbc943ff60f3ca939c01bfd75f469f9d536b", 0x95, 0x4004095, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000c1a000/0x3000)=nil, 0x4000}, &(0x7f00000008c0)=0x1ff) 19:47:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000010c0)=[{&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000080)="c2", 0x1}, {&(0x7f00000000c0)="fdea7f345628e7233b221a09522361", 0xf}], 0x2}], 0x1, 0x0) 19:47:59 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000040)="0a7614d2d466177983", 0x9}}, 0x0) 19:47:59 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x9, 0x0}, 0x2) 19:47:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0x936f6fc7ac11a194}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xcf, &(0x7f00000000c0)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 205.202884][T14305] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 19:47:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0xd, 0x9}, 0x20) 19:47:59 executing program 4: socketpair$unix(0x18, 0x2, 0x0, 0x0) 19:47:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 19:47:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0x936f6fc7ac11a194}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xcf, &(0x7f00000000c0)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:47:59 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000040)="0a7614d2d466177983", 0x9}}, 0x0) 19:47:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000010c0)=[{&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000080)="c2", 0x1}, {&(0x7f00000000c0)="fdea7f345628e7233b221a09522361", 0xf}], 0x2}], 0x1, 0x0) [ 205.484810][T14320] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 19:47:59 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}, @call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 19:47:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0xd, 0x9}, 0x20) 19:47:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 19:47:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0x936f6fc7ac11a194}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xcf, &(0x7f00000000c0)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:47:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 19:47:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000010c0)=[{&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000080)="c2", 0x1}, {&(0x7f00000000c0)="fdea7f345628e7233b221a09522361", 0xf}], 0x2}], 0x1, 0x0) [ 205.716560][T14334] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 19:48:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 19:48:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0xd, 0x9}, 0x20) 19:48:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 19:48:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000010c0)=[{&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000080)="c2", 0x1}, {&(0x7f00000000c0)="fdea7f345628e7233b221a09522361", 0xf}], 0x2}], 0x1, 0x0) 19:48:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) 19:48:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x2c}}, 0x0) [ 206.015284][T14352] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 19:48:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0xd, 0x0, 0x0) 19:48:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00', r0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:48:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 19:48:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) 19:48:00 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x11, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000014c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 19:48:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x3}}]}]}, 0x2c}}, 0x0) 19:48:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) 19:48:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001cc0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x7b}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x6f}}}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x38}}, 0x0) 19:48:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x10, 0xa, 0x201}, 0x14}}, 0x0) 19:48:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0xd, 0x0, 0x0) 19:48:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x3}}]}]}, 0x2c}}, 0x0) 19:48:00 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x11, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000014c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 19:48:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) 19:48:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x3}}]}]}, 0x2c}}, 0x0) 19:48:00 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x11, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000014c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 19:48:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001cc0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x7b}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x6f}}}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x38}}, 0x0) 19:48:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0xd, 0x0, 0x0) 19:48:01 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x11, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000014c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 19:48:01 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r1, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 19:48:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x3}}]}]}, 0x2c}}, 0x0) 19:48:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0xd, 0x0, 0x0) 19:48:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001cc0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x7b}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x6f}}}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x38}}, 0x0) 19:48:01 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x11, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000014c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 19:48:01 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x11, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000014c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 19:48:01 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r1, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 19:48:01 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r1, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 19:48:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 19:48:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001cc0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x7b}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x6f}}}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x38}}, 0x0) 19:48:01 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x11, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000014c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 19:48:01 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r1, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 19:48:01 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r1, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 19:48:01 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb605}, 0x11000000}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[{0x10, 0x1, 0x3f}], 0x10}}], 0x2, 0x0) 19:48:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 19:48:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000d00)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:48:01 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r1, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 19:48:01 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 19:48:01 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r1, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 19:48:01 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb605}, 0x11000000}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[{0x10, 0x1, 0x3f}], 0x10}}], 0x2, 0x0) 19:48:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 19:48:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xffffffff}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001140)=ANY=[@ANYRES32=r1, @ANYBLOB], &(0x7f0000001100)=0x1008) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000002200)={&(0x7f00000000c0)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000002240)=[{&(0x7f0000000100)="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", 0xefc}], 0x1, &(0x7f00000021c0)=[@init={0x18, 0x84, 0x0, {0x8, 0x3f, 0x9, 0x401}}], 0x18, 0x1000c054}, 0x4008040) 19:48:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000d00)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:48:01 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb605}, 0x11000000}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[{0x10, 0x1, 0x3f}], 0x10}}], 0x2, 0x0) 19:48:01 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 19:48:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x8, 0x206, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x2a0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 19:48:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 207.800326][T14473] xt_hashlimit: Unknown mode mask 2A0, kernel too old? 19:48:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000d00)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:48:02 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb605}, 0x11000000}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[{0x10, 0x1, 0x3f}], 0x10}}], 0x2, 0x0) 19:48:02 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 19:48:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x24}}, 0x0) 19:48:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xffffffff}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001140)=ANY=[@ANYRES32=r1, @ANYBLOB], &(0x7f0000001100)=0x1008) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000002200)={&(0x7f00000000c0)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000002240)=[{&(0x7f0000000100)="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", 0xefc}], 0x1, &(0x7f00000021c0)=[@init={0x18, 0x84, 0x0, {0x8, 0x3f, 0x9, 0x401}}], 0x18, 0x1000c054}, 0x4008040) 19:48:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xffffffff}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001140)=ANY=[@ANYRES32=r1, @ANYBLOB], &(0x7f0000001100)=0x1008) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000002200)={&(0x7f00000000c0)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000002240)=[{&(0x7f0000000100)="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", 0xefc}], 0x1, &(0x7f00000021c0)=[@init={0x18, 0x84, 0x0, {0x8, 0x3f, 0x9, 0x401}}], 0x18, 0x1000c054}, 0x4008040) 19:48:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000d00)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:48:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x24}}, 0x0) 19:48:02 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 19:48:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xffffffff}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001140)=ANY=[@ANYRES32=r1, @ANYBLOB], &(0x7f0000001100)=0x1008) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000002200)={&(0x7f00000000c0)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000002240)=[{&(0x7f0000000100)="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", 0xefc}], 0x1, &(0x7f00000021c0)=[@init={0x18, 0x84, 0x0, {0x8, 0x3f, 0x9, 0x401}}], 0x18, 0x1000c054}, 0x4008040) 19:48:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc", 0xbd}, {&(0x7f0000002340)="71889189eb646e33f2becacf", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da", 0x2a}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b", 0x6f}], 0x2}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x24}}, 0x0) 19:48:02 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) poll(&(0x7f0000000400)=[{r1}], 0x1, 0x101) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000700), &(0x7f0000000240)=@tcp=r1}, 0x20) 19:48:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xffffffff}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001140)=ANY=[@ANYRES32=r1, @ANYBLOB], &(0x7f0000001100)=0x1008) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000002200)={&(0x7f00000000c0)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000002240)=[{&(0x7f0000000100)="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", 0xefc}], 0x1, &(0x7f00000021c0)=[@init={0x18, 0x84, 0x0, {0x8, 0x3f, 0x9, 0x401}}], 0x18, 0x1000c054}, 0x4008040) 19:48:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xffffffff}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001140)=ANY=[@ANYRES32=r1, @ANYBLOB], &(0x7f0000001100)=0x1008) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000002200)={&(0x7f00000000c0)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000002240)=[{&(0x7f0000000100)="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", 0xefc}], 0x1, &(0x7f00000021c0)=[@init={0x18, 0x84, 0x0, {0x8, 0x3f, 0x9, 0x401}}], 0x18, 0x1000c054}, 0x4008040) 19:48:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15f4}]]}, 0x2c}}, 0x0) 19:48:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x24}}, 0x0) 19:48:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15f4}]]}, 0x2c}}, 0x0) 19:48:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc", 0xbd}, {&(0x7f0000002340)="71889189eb646e33f2becacf", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da", 0x2a}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b", 0x6f}], 0x2}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xffffffff}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001140)=ANY=[@ANYRES32=r1, @ANYBLOB], &(0x7f0000001100)=0x1008) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000002200)={&(0x7f00000000c0)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000002240)=[{&(0x7f0000000100)="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", 0xefc}], 0x1, &(0x7f00000021c0)=[@init={0x18, 0x84, 0x0, {0x8, 0x3f, 0x9, 0x401}}], 0x18, 0x1000c054}, 0x4008040) 19:48:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc", 0xbd}, {&(0x7f0000002340)="71889189eb646e33f2becacf", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da", 0x2a}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b", 0x6f}], 0x2}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15f4}]]}, 0x2c}}, 0x0) 19:48:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc", 0xbd}, {&(0x7f0000002340)="71889189eb646e33f2becacf", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da", 0x2a}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b", 0x6f}], 0x2}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:03 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) poll(&(0x7f0000000400)=[{r1}], 0x1, 0x101) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000700), &(0x7f0000000240)=@tcp=r1}, 0x20) 19:48:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc", 0xbd}, {&(0x7f0000002340)="71889189eb646e33f2becacf", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da", 0x2a}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b", 0x6f}], 0x2}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15f4}]]}, 0x2c}}, 0x0) 19:48:03 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) poll(&(0x7f0000000400)=[{r1}], 0x1, 0x101) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000700), &(0x7f0000000240)=@tcp=r1}, 0x20) 19:48:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc", 0xbd}, {&(0x7f0000002340)="71889189eb646e33f2becacf", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da", 0x2a}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b", 0x6f}], 0x2}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc", 0xbd}, {&(0x7f0000002340)="71889189eb646e33f2becacf", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da", 0x2a}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b", 0x6f}], 0x2}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc", 0xbd}, {&(0x7f0000002340)="71889189eb646e33f2becacf", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da", 0x2a}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b", 0x6f}], 0x2}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc", 0xbd}, {&(0x7f0000002340)="71889189eb646e33f2becacf", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da", 0x2a}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b", 0x6f}], 0x2}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:03 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) poll(&(0x7f0000000400)=[{r1}], 0x1, 0x101) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000700), &(0x7f0000000240)=@tcp=r1}, 0x20) 19:48:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc", 0xbd}, {&(0x7f0000002340)="71889189eb646e33f2becacf", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da", 0x2a}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b", 0x6f}], 0x2}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc", 0xbd}, {&(0x7f0000002340)="71889189eb646e33f2becacf", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da", 0x2a}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b", 0x6f}], 0x2}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc", 0xbd}, {&(0x7f0000002340)="71889189eb646e33f2becacf", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da", 0x2a}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b", 0x6f}], 0x2}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc", 0xbd}, {&(0x7f0000002340)="71889189eb646e33f2becacf", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da", 0x2a}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b", 0x6f}], 0x2}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc", 0xbd}, {&(0x7f0000002340)="71889189eb646e33f2becacf", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da", 0x2a}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b", 0x6f}], 0x2}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc", 0xbd}, {&(0x7f0000002340)="71889189eb646e33f2becacf", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da", 0x2a}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b", 0x6f}], 0x2}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc", 0xbd}, {&(0x7f0000002340)="71889189eb646e33f2becacf", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da", 0x2a}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b", 0x6f}], 0x2}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc", 0xbd}, {&(0x7f0000002340)="71889189eb646e33f2becacf", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da", 0x2a}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b", 0x6f}], 0x2}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc", 0xbd}, {&(0x7f0000002340)="71889189eb646e33f2becacf", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da", 0x2a}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b", 0x6f}], 0x2}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:05 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "4fe9e3e14bc8070d7d57d049c91b1b26efe48e19baab6bb2bc368cbf0ad13bae98945c04af026f03a2c9e8ea970ce3954b2566023a0f93b720f185adc9fa353a20a872fa5d4f998edd568a134448043205af62db2eeede0929a2290e591557a32300ea78566f2739848ad2a5c3a8f275c075bc5d555f9e77cf89384242aaf0164db6351a5accd46769d38dac457437b6671d4f5a5b494b311ed401e3d5b97c978f8b6a3321df46e93801ddabea86003894bdc963e063cc0361f392c4634c3b3f84f75df0ed2925faa683952fb76f5c1d6b1677130b80e8869b330844f29697fd75fbae9265ea2bebc506f4c3c7426bdcccba1702e8cabecd25098b09a9d3ca4b"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) 19:48:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000700000095000000000000009500a505000000007751e8ba63cca555fedbe9a1eb5af9fe0f0b06a9f7070df24d23d8f3b423cfacfa7e32fe023131f9f65515b0e1a38d8665522be18bd10a48b052ccc42646d20cb3d82d0a35f4e45dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d6d5688538d77578f4c35235138d3521f9453559c35da860e8efbc6f2b2a3e3173d5cfb130d92f449a84881a2bb0552c2c6e1c05229e4f6c54c33283ba58d31a20a2251258f8a97db00fab30d858d496c01085c8e09aa8817f456e9412551d51b9c0a0dec306596a91b0d6076232ba9f8ee435406119e815414f778f538a320080d9191b07005dc27551ffede00767e2f7d7644933e5e92f"], &(0x7f0000000080)='GPL\x00', 0x0, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='sched_migrate_task\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[], 0x1c8e8ff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a7900df001e0000e9000500010007"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) unshare(0x60000200) 19:48:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000680001000000000000000008020000000400000006000740040000000c000880080004000000008008000500", @ANYRES32=r2, @ANYBLOB="080006"], 0x3c}}, 0x0) 19:48:05 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 211.409881][T14602] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 19:48:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000680001000000000000000008020000000400000006000740040000000c000880080004000000008008000500", @ANYRES32=r2, @ANYBLOB="080006"], 0x3c}}, 0x0) [ 211.497781][ T36] audit: type=1804 audit(1615319285.750:142): pid=14601 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir159578394/syzkaller.dXQRNT/187/cgroup.controllers" dev="sda1" ino=14219 res=1 errno=0 19:48:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x30000004}) epoll_pwait(r2, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x5, 0x4, &(0x7f0000000380)={[0x5]}, 0x8) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x8}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000200)={0x0, 0xfffffffffffff801, 0x5}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x6c}, {0x0, 0x8, 0x0, 0x1000, 0x0, 0x0, 0xff}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x2, 0x3c}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6, 0x1fc}}, 0xe8) r6 = accept4$inet6(r5, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000280)=0x1c, 0x1800) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0xc020f509, &(0x7f0000000440)={r0, 0x100000000, 0x9, 0xfff}) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r3, &(0x7f0000000480)={0x60000000}) [ 211.562672][T14604] IPVS: ftp: loaded support on port[0] = 21 19:48:06 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 211.701321][T14613] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 19:48:06 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:48:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000680001000000000000000008020000000400000006000740040000000c000880080004000000008008000500", @ANYRES32=r2, @ANYBLOB="080006"], 0x3c}}, 0x0) 19:48:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='sched_migrate_task\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[], 0x1c8e8ff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a7900df001e0000e9000500010007"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) unshare(0x60000200) [ 211.968047][T14643] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 19:48:06 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:48:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc", 0xbd}, {&(0x7f0000002340)="71889189eb646e33f2becacf", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da", 0x2a}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b", 0x6f}], 0x2}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000680001000000000000000008020000000400000006000740040000000c000880080004000000008008000500", @ANYRES32=r2, @ANYBLOB="080006"], 0x3c}}, 0x0) 19:48:06 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 212.274986][T14655] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 212.294170][ T36] audit: type=1804 audit(1615319286.551:143): pid=14646 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir159578394/syzkaller.dXQRNT/188/cgroup.controllers" dev="sda1" ino=14202 res=1 errno=0 19:48:06 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 212.385840][T14650] IPVS: ftp: loaded support on port[0] = 21 19:48:06 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:48:06 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='sched_migrate_task\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[], 0x1c8e8ff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a7900df001e0000e9000500010007"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) unshare(0x60000200) [ 212.845239][ T36] audit: type=1804 audit(1615319287.101:144): pid=14672 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir736628063/syzkaller.6Vke0r/212/cgroup.controllers" dev="sda1" ino=14219 res=1 errno=0 19:48:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x30000004}) epoll_pwait(r2, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x5, 0x4, &(0x7f0000000380)={[0x5]}, 0x8) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x8}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000200)={0x0, 0xfffffffffffff801, 0x5}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x6c}, {0x0, 0x8, 0x0, 0x1000, 0x0, 0x0, 0xff}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x2, 0x3c}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6, 0x1fc}}, 0xe8) r6 = accept4$inet6(r5, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000280)=0x1c, 0x1800) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0xc020f509, &(0x7f0000000440)={r0, 0x100000000, 0x9, 0xfff}) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r3, &(0x7f0000000480)={0x60000000}) 19:48:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='sched_migrate_task\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[], 0x1c8e8ff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a7900df001e0000e9000500010007"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) unshare(0x60000200) 19:48:07 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x30000004}) epoll_pwait(r2, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x5, 0x4, &(0x7f0000000380)={[0x5]}, 0x8) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x8}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000200)={0x0, 0xfffffffffffff801, 0x5}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x6c}, {0x0, 0x8, 0x0, 0x1000, 0x0, 0x0, 0xff}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x2, 0x3c}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6, 0x1fc}}, 0xe8) r6 = accept4$inet6(r5, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000280)=0x1c, 0x1800) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0xc020f509, &(0x7f0000000440)={r0, 0x100000000, 0x9, 0xfff}) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r3, &(0x7f0000000480)={0x60000000}) [ 212.912045][T14694] IPVS: ftp: loaded support on port[0] = 21 19:48:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='sched_migrate_task\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[], 0x1c8e8ff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a7900df001e0000e9000500010007"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) unshare(0x60000200) [ 213.145336][T12882] ================================================================================ [ 213.155160][T12882] UBSAN: shift-out-of-bounds in ./include/net/red.h:312:18 [ 213.162392][T12882] shift exponent 75 is too large for 64-bit type 'long unsigned int' [ 213.170569][T12882] CPU: 1 PID: 12882 Comm: kworker/1:12 Not tainted 5.11.0-syzkaller #0 [ 213.178846][T12882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.188918][T12882] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 213.195028][T12882] Call Trace: [ 213.198319][T12882] dump_stack+0x141/0x1d7 [ 213.202690][T12882] ubsan_epilogue+0xb/0x5a [ 213.207166][T12882] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 213.214062][T12882] ? ktime_get+0x1f4/0x230 [ 213.218509][T12882] ? lockdep_hardirqs_on+0x79/0x100 [ 213.223745][T12882] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 213.229502][T12882] ? ktime_get+0x19c/0x230 [ 213.234038][T12882] choke_enqueue.cold+0x18/0x3dd [ 213.239009][T12882] ? choke_dequeue+0x4c0/0x4c0 [ 213.243781][T12882] ? lock_release+0x720/0x720 [ 213.248481][T12882] ? lock_release+0x720/0x720 [ 213.253186][T12882] ? __lock_acquire+0x16b3/0x54d0 [ 213.258408][T12882] ? do_raw_spin_lock+0x120/0x2b0 [ 213.263458][T12882] ? rwlock_bug.part.0+0x90/0x90 [ 213.268449][T12882] __dev_queue_xmit+0x1943/0x2e00 [ 213.273514][T12882] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 213.278827][T12882] ? __ip6_finish_output+0x4c1/0xe10 [ 213.284146][T12882] ? mark_held_locks+0x9f/0xe0 [ 213.288929][T12882] ? rcu_read_lock_bh_held+0x25/0x60 [ 213.294238][T12882] ? ip6_finish_output2+0xdc8/0x1700 [ 213.299556][T12882] ip6_finish_output2+0x911/0x1700 [ 213.304729][T12882] __ip6_finish_output+0x4c1/0xe10 [ 213.309892][T12882] ? ipv6_select_ident+0x2c0/0x2c0 [ 213.315030][T12882] ip6_finish_output+0x35/0x200 [ 213.319910][T12882] ip6_output+0x1e4/0x530 [ 213.324269][T12882] ip6_local_out+0xaf/0x1a0 [ 213.328799][T12882] udp_tunnel6_xmit_skb+0x6a6/0xba0 [ 213.334038][T12882] send6+0x4da/0xcb0 [ 213.337971][T12882] ? send4+0xe00/0xe00 [ 213.342085][T12882] ? wg_socket_send_skb_to_peer+0xb1/0x220 [ 213.348031][T12882] wg_socket_send_skb_to_peer+0xf5/0x220 [ 213.353706][T12882] wg_packet_tx_worker+0x1a7/0x710 [ 213.358854][T12882] process_one_work+0x98d/0x1600 [ 213.363830][T12882] ? pwq_dec_nr_in_flight+0x320/0x320 [ 213.369235][T12882] ? rwlock_bug.part.0+0x90/0x90 [ 213.374193][T12882] ? _raw_spin_lock_irq+0x41/0x50 [ 213.379255][T12882] worker_thread+0x64c/0x1120 [ 213.383978][T12882] ? process_one_work+0x1600/0x1600 [ 213.389214][T12882] kthread+0x3b1/0x4a0 [ 213.393303][T12882] ? __kthread_bind_mask+0xc0/0xc0 [ 213.398442][T12882] ret_from_fork+0x1f/0x30 [ 213.403020][T12882] ================================================================================ [ 213.412364][T12882] Kernel panic - not syncing: panic_on_warn set ... [ 213.418950][T12882] CPU: 1 PID: 12882 Comm: kworker/1:12 Not tainted 5.11.0-syzkaller #0 [ 213.423237][ T5] ------------[ cut here ]------------ [ 213.427177][T12882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.432630][ T5] raw_local_irq_restore() called with IRQs enabled [ 213.432696][ T5] WARNING: CPU: 0 PID: 5 at kernel/locking/irqflag-debug.c:10 warn_bogus_irq_restore+0x1d/0x20 [ 213.442685][T12882] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 213.442720][T12882] Call Trace: [ 213.442733][T12882] dump_stack+0x141/0x1d7 [ 213.449248][ T5] Modules linked in: [ 213.459528][T12882] panic+0x306/0x73d [ 213.459556][T12882] ? __warn_printk+0xf3/0xf3 [ 213.465644][ T5] [ 213.469415][T12882] ? dump_stack+0x1c1/0x1d7 [ 213.479919][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.11.0-syzkaller #0 [ 213.483770][T12882] ? ubsan_epilogue+0x3e/0x5a [ 213.483809][T12882] ubsan_epilogue+0x54/0x5a [ 213.487673][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.492242][T12882] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 213.494589][ T5] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 213.499057][T12882] ? ktime_get+0x1f4/0x230 [ 213.506866][ T5] [ 213.511508][T12882] ? lockdep_hardirqs_on+0x79/0x100 [ 213.511538][T12882] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 213.511565][T12882] ? ktime_get+0x19c/0x230 [ 213.516079][ T5] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 213.526122][T12882] choke_enqueue.cold+0x18/0x3dd [ 213.526166][T12882] ? choke_dequeue+0x4c0/0x4c0 [ 213.532904][ T5] Code: be ff cc cc cc cc cc cc cc cc cc cc cc 80 3d 7e 61 b0 04 00 74 01 c3 48 c7 c7 a0 8e 6b 89 c6 05 6d 61 b0 04 01 e8 77 d9 be ff <0f> 0b c3 48 39 77 10 0f 84 97 00 00 00 66 f7 47 22 f0 ff 74 4b 48 [ 213.538946][T12882] ? lock_release+0x720/0x720 [ 213.538973][T12882] ? lock_release+0x720/0x720 [ 213.543483][ T5] RSP: 0018:ffffc90000ca75e8 EFLAGS: 00010282 [ 213.545768][T12882] ? __lock_acquire+0x16b3/0x54d0 [ 213.550989][ T5] [ 213.550997][ T5] RAX: 0000000000000000 RBX: ffff88805b4700f0 RCX: 0000000000000000 [ 213.556690][T12882] ? do_raw_spin_lock+0x120/0x2b0 [ 213.556722][T12882] ? rwlock_bug.part.0+0x90/0x90 [ 213.561115][ T5] RDX: ffff888011920000 RSI: ffffffff815bea35 RDI: fffff52000194eaf [ 213.567100][T12882] __dev_queue_xmit+0x1943/0x2e00 [ 213.572036][ T5] RBP: 0000000000000200 R08: 0000000000000000 R09: 0000000000000000 [ 213.576793][T12882] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 213.596417][ T5] R10: ffffffff815b77be R11: 0000000000000000 R12: 0000000000000003 [ 213.601057][T12882] ? __ip6_finish_output+0x4c1/0xe10 [ 213.605748][ T5] R13: ffffed100b68e01e R14: 0000000000000001 R15: ffff8880b9c35f40 [ 213.611772][T12882] ? mark_held_locks+0x9f/0xe0 [ 213.616795][ T5] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 213.619082][T12882] ? rcu_read_lock_bh_held+0x25/0x60 [ 213.627063][ T5] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 213.632043][T12882] ? ip6_finish_output2+0xdc8/0x1700 [ 213.636982][ T5] CR2: 00007f217a99d010 CR3: 000000001270e000 CR4: 00000000001506f0 [ 213.644913][T12882] ip6_finish_output2+0x911/0x1700 [ 213.644958][T12882] __ip6_finish_output+0x4c1/0xe10 [ 213.649940][ T5] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 213.657896][T12882] ? ipv6_select_ident+0x2c0/0x2c0 [ 213.657929][T12882] ip6_finish_output+0x35/0x200 [ 213.663219][ T5] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 213.671158][T12882] ip6_output+0x1e4/0x530 [ 213.676443][ T5] Call Trace: [ 213.684387][T12882] ip6_local_out+0xaf/0x1a0 [ 213.684419][T12882] udp_tunnel6_xmit_skb+0x6a6/0xba0 [ 213.689153][ T5] kvm_wait+0xc9/0xe0 [ 213.698076][T12882] send6+0x4da/0xcb0 [ 213.703382][ T5] __pv_queued_spin_lock_slowpath+0x8b8/0xb40 [ 213.709931][T12882] ? send4+0xe00/0xe00 [ 213.715217][ T5] ? pv_hash+0x100/0x100 [ 213.723153][T12882] ? wg_socket_send_skb_to_peer+0xb1/0x220 [ 213.728255][ T5] ? lock_release+0x720/0x720 [ 213.733413][T12882] wg_socket_send_skb_to_peer+0xf5/0x220 [ 213.733453][T12882] wg_packet_tx_worker+0x1a7/0x710 [ 213.741410][ T5] do_raw_spin_lock+0x200/0x2b0 [ 213.746505][T12882] process_one_work+0x98d/0x1600 [ 213.746544][T12882] ? pwq_dec_nr_in_flight+0x320/0x320 [ 213.751357][ T5] ? rwlock_bug.part.0+0x90/0x90 [ 213.759315][T12882] ? rwlock_bug.part.0+0x90/0x90 [ 213.759342][T12882] ? _raw_spin_lock_irq+0x41/0x50 [ 213.763781][ T5] __dev_queue_xmit+0x1821/0x2e00 [ 213.767025][T12882] worker_thread+0x64c/0x1120 [ 213.771511][ T5] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 213.776704][T12882] ? process_one_work+0x1600/0x1600 [ 213.780681][ T5] ? __ip6_finish_output+0x4c1/0xe10 [ 213.784553][T12882] kthread+0x3b1/0x4a0 [ 213.784582][T12882] ? __kthread_bind_mask+0xc0/0xc0 [ 213.791672][ T5] ? mark_held_locks+0x9f/0xe0 [ 213.795718][T12882] ret_from_fork+0x1f/0x30 [ 213.800523][T12882] Kernel Offset: disabled [ 213.900154][T12882] Rebooting in 86400 seconds..