Warning: Permanently added '10.128.0.224' (ECDSA) to the list of known hosts. 2020/12/18 17:49:08 fuzzer started 2020/12/18 17:49:09 dialing manager at 10.128.0.26:40427 2020/12/18 17:49:09 syscalls: 1619 2020/12/18 17:49:09 code coverage: enabled 2020/12/18 17:49:09 comparison tracing: enabled 2020/12/18 17:49:09 extra coverage: enabled 2020/12/18 17:49:09 setuid sandbox: enabled 2020/12/18 17:49:09 namespace sandbox: enabled 2020/12/18 17:49:09 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/18 17:49:09 fault injection: enabled 2020/12/18 17:49:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/18 17:49:09 net packet injection: enabled 2020/12/18 17:49:09 net device setup: enabled 2020/12/18 17:49:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/18 17:49:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/18 17:49:09 USB emulation: enabled 2020/12/18 17:49:09 hci packet injection: enabled 2020/12/18 17:49:09 wifi device emulation: enabled 17:50:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f00000001c0)=0x2, 0x4) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x0, @multicast1}, 0x80) 17:50:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000400)={{0x2, 0x0, @remote}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}, 'syzkaller0\x00'}) 17:50:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, {0x8}}, @RTA_OIF={0x8}]}, 0x30}}, 0x0) 17:50:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:50:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="d9", 0x1a000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:50:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x894c, 0x0) syzkaller login: [ 169.477287][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 169.690166][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 169.871027][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 169.975713][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 170.049591][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.058048][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.066483][ T8496] device bridge_slave_0 entered promiscuous mode [ 170.093382][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.100447][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.110845][ T8496] device bridge_slave_1 entered promiscuous mode [ 170.175304][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 170.195153][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.278270][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.354963][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 170.390079][ T8496] team0: Port device team_slave_0 added [ 170.411046][ T8496] team0: Port device team_slave_1 added [ 170.476285][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 170.579921][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.588389][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.614653][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.642717][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.649676][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.675798][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.695074][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 170.808277][ T8496] device hsr_slave_0 entered promiscuous mode [ 170.826693][ T8496] device hsr_slave_1 entered promiscuous mode [ 170.846830][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.857724][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.897311][ T8498] device bridge_slave_0 entered promiscuous mode [ 170.970343][ T8551] IPVS: ftp: loaded support on port[0] = 21 [ 170.985846][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.997998][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.007884][ T8498] device bridge_slave_1 entered promiscuous mode [ 171.103805][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 171.158121][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.216604][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.260535][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.267862][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.278053][ T8500] device bridge_slave_0 entered promiscuous mode [ 171.314341][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.321415][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.331040][ T8500] device bridge_slave_1 entered promiscuous mode [ 171.353913][ T8498] team0: Port device team_slave_0 added [ 171.370864][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.381887][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.389573][ T8502] device bridge_slave_0 entered promiscuous mode [ 171.418045][ T8498] team0: Port device team_slave_1 added [ 171.428828][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.437275][ T3859] Bluetooth: hci0: command 0x0409 tx timeout [ 171.447575][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.456639][ T8502] device bridge_slave_1 entered promiscuous mode [ 171.474932][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.546840][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.558789][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.586087][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.593248][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.619568][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.665549][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.672072][ T3219] Bluetooth: hci1: command 0x0409 tx timeout [ 171.696546][ T8502] team0: Port device team_slave_0 added [ 171.709314][ T8500] team0: Port device team_slave_0 added [ 171.715740][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.723147][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.749205][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.767575][ T8502] team0: Port device team_slave_1 added [ 171.783440][ T8500] team0: Port device team_slave_1 added [ 171.822804][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 171.837405][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.845231][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.871964][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.890124][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.897424][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.911681][ T3219] Bluetooth: hci2: command 0x0409 tx timeout [ 171.931184][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.956946][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.964726][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.991269][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.017773][ T8498] device hsr_slave_0 entered promiscuous mode [ 172.026108][ T8498] device hsr_slave_1 entered promiscuous mode [ 172.033175][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.040929][ T8498] Cannot create hsr debugfs directory [ 172.083441][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.090403][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.116980][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.152014][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 172.185236][ T8502] device hsr_slave_0 entered promiscuous mode [ 172.193315][ T8502] device hsr_slave_1 entered promiscuous mode [ 172.200170][ T8502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.208208][ T8502] Cannot create hsr debugfs directory [ 172.284849][ T8496] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 172.300052][ T8496] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 172.328092][ T8500] device hsr_slave_0 entered promiscuous mode [ 172.335785][ T8500] device hsr_slave_1 entered promiscuous mode [ 172.343408][ T8500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.351019][ T8500] Cannot create hsr debugfs directory [ 172.364932][ T8496] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 172.391810][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 172.407452][ T8551] chnl_net:caif_netlink_parms(): no params data found [ 172.418643][ T8496] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 172.558173][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.566442][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.576974][ T8504] device bridge_slave_0 entered promiscuous mode [ 172.589145][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.598626][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.606797][ T8504] device bridge_slave_1 entered promiscuous mode [ 172.715830][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.733324][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.758144][ T8504] team0: Port device team_slave_0 added [ 172.768862][ T8504] team0: Port device team_slave_1 added [ 172.785542][ T8551] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.796528][ T8551] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.806668][ T8551] device bridge_slave_0 entered promiscuous mode [ 172.844837][ T8551] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.855744][ T8551] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.864454][ T8551] device bridge_slave_1 entered promiscuous mode [ 172.881673][ T3219] Bluetooth: hci5: command 0x0409 tx timeout [ 172.889798][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.909691][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.936596][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.960212][ T8498] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 172.976728][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.985034][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.011150][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.077708][ T8498] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 173.093299][ T8551] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.111249][ T8504] device hsr_slave_0 entered promiscuous mode [ 173.119990][ T8504] device hsr_slave_1 entered promiscuous mode [ 173.127643][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.135711][ T8504] Cannot create hsr debugfs directory [ 173.155291][ T8498] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 173.168213][ T8551] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.189658][ T8502] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 173.220614][ T8498] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 173.274305][ T8502] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 173.288845][ T8502] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 173.329493][ T8502] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 173.345139][ T8551] team0: Port device team_slave_0 added [ 173.401457][ T8551] team0: Port device team_slave_1 added [ 173.445665][ T8551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.453823][ T8551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.480397][ T8551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.511656][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 173.515587][ T8551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.527160][ T8551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.555029][ T8551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.570208][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.627895][ T8551] device hsr_slave_0 entered promiscuous mode [ 173.634726][ T8551] device hsr_slave_1 entered promiscuous mode [ 173.641296][ T8551] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.650249][ T8551] Cannot create hsr debugfs directory [ 173.682525][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.691211][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.723928][ T8500] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 173.744099][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.752017][ T3859] Bluetooth: hci1: command 0x041b tx timeout [ 173.785443][ T8500] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 173.808961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.819830][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.829378][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.836716][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.856825][ T8500] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 173.869857][ T8500] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 173.886411][ T8504] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 173.898154][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.952929][ T8504] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 173.971431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.981165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.990083][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.997287][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.001969][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 174.010853][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.032706][ T8504] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 174.055600][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.085755][ T8504] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 174.100907][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.130194][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.175152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.192490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.200167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.209406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.223833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.232628][ T3859] Bluetooth: hci3: command 0x041b tx timeout [ 174.259986][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.299914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.316262][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.326978][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.334091][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.342067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.350765][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.359647][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.368481][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.377537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.385973][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.394803][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.404171][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.413363][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.420395][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.429054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.470300][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.479445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.481921][ T3859] Bluetooth: hci4: command 0x041b tx timeout [ 174.502003][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.514492][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.540318][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.550586][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.566202][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.576025][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.588935][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.598861][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.618948][ T8551] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 174.644900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.658218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.667966][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.678350][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.685584][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.694430][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.703536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.712453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.742992][ T8551] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 174.753191][ T8551] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 174.769412][ T8551] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 174.794820][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.804984][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.814800][ T3859] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.821943][ T3859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.830043][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.868588][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.878134][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.889076][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.898740][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.907700][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.916616][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.925821][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.935147][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.943026][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.954036][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.962401][ T3859] Bluetooth: hci5: command 0x041b tx timeout [ 174.977142][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.002393][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.031990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.041127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.050745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.059446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.070586][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.082641][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.098096][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.136932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.147885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.173459][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.202938][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.210721][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.220251][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.228322][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.236726][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.245996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.254815][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.261967][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.270004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.278540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.297599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.309208][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.330630][ T8496] device veth0_vlan entered promiscuous mode [ 175.354406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.365547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.375292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.384121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.394225][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.401295][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.409955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.419003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.427756][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.434856][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.443798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.452026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.459849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.494385][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.503743][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.513138][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.523190][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.532245][ T3859] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.539335][ T3859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.547563][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.555184][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.576384][ T8496] device veth1_vlan entered promiscuous mode [ 175.601555][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 175.603293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.618212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.629902][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.638911][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.648141][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.657329][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.715320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.724726][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.733823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.743527][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.754046][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.763391][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.772273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.781054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.789779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.798350][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.806864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.815737][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.824478][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.832692][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.843134][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 175.878900][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.887944][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.897296][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.910315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.919487][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.928322][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.942267][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.953522][ T8496] device veth0_macvtap entered promiscuous mode [ 175.966749][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.982594][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.991165][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.021795][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.030016][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.075135][ T8496] device veth1_macvtap entered promiscuous mode [ 176.091337][ T9619] Bluetooth: hci2: command 0x040f tx timeout [ 176.106001][ T8502] device veth0_vlan entered promiscuous mode [ 176.117744][ T8500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.133405][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.144404][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.153194][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.161089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.169843][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.179039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.210867][ T8551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.229982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.240412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.248887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.260012][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.271880][ T8498] device veth0_vlan entered promiscuous mode [ 176.296412][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.312661][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 176.322573][ T8502] device veth1_vlan entered promiscuous mode [ 176.333619][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.342844][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.351271][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.360909][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.369861][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.379699][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.387788][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.406807][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.421333][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.438431][ T8498] device veth1_vlan entered promiscuous mode [ 176.459158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.479964][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.494154][ T8496] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.508377][ T8496] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.530847][ T8496] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.540094][ T8496] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.551775][ T17] Bluetooth: hci4: command 0x040f tx timeout [ 176.575480][ T8551] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.616771][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.630832][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.673108][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.682562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.690924][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.698027][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.706240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.716036][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.724952][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.732073][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.751273][ T8502] device veth0_macvtap entered promiscuous mode [ 176.774236][ T8502] device veth1_macvtap entered promiscuous mode [ 176.804507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.817939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.827681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.839766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.849567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.859087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.867955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.877373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.887029][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.932692][ T8498] device veth0_macvtap entered promiscuous mode [ 176.944265][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.962679][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.973361][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.983688][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.993389][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.033548][ T8498] device veth1_macvtap entered promiscuous mode [ 177.042036][ T9619] Bluetooth: hci5: command 0x040f tx timeout [ 177.073235][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.097479][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.118588][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.152972][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.161153][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.177697][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.187180][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.196174][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.205806][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.214872][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.225461][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.234513][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.243585][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.252204][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.261409][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.270060][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.279611][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.288000][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.296438][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.310795][ T8504] device veth0_vlan entered promiscuous mode [ 177.331559][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.342403][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.357171][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.372641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.383127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.391340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.400837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.410272][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.419158][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.430984][ T8504] device veth1_vlan entered promiscuous mode [ 177.442768][ T8500] device veth0_vlan entered promiscuous mode [ 177.453810][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.472542][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.524157][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.549649][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.576448][ T8502] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.585304][ T8502] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.603715][ T8502] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.612957][ T8502] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.637462][ T8500] device veth1_vlan entered promiscuous mode [ 177.673292][ T17] Bluetooth: hci0: command 0x0419 tx timeout [ 177.694546][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.705456][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.720818][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.732140][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.743730][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.756370][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.769405][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.779965][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.790772][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.803465][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.816565][ T4507] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.825189][ T4507] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.839137][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.848841][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.858587][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.867471][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.876527][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.893152][ T8498] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.907392][ T8498] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.916471][ T8498] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.926409][ T9802] Bluetooth: hci1: command 0x0419 tx timeout [ 177.936515][ T8498] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.985544][ T8500] device veth0_macvtap entered promiscuous mode [ 178.013834][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.030942][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.041278][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.050953][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.061219][ T8504] device veth0_macvtap entered promiscuous mode [ 178.078037][ T8500] device veth1_macvtap entered promiscuous mode [ 178.105455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.117744][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.127066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.137058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.145123][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.158699][ T8504] device veth1_macvtap entered promiscuous mode [ 178.184491][ T17] Bluetooth: hci2: command 0x0419 tx timeout [ 178.200171][ T8551] 8021q: adding VLAN 0 to HW filter on device batadv0 17:50:58 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000080)={0x9, @remote={[], 0x1, 0x7}}, 0x12) [ 178.291286][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.307550][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.328602][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.339869][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.350220][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.368420][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.396063][ T9619] Bluetooth: hci3: command 0x0419 tx timeout [ 178.415108][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.445865][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.459065][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.480032][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 17:50:58 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="03", 0x0}, 0x40) [ 178.515892][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.547154][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.558762][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.569850][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.580328][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.591135][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.614251][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.632371][ T17] Bluetooth: hci4: command 0x0419 tx timeout [ 178.645529][ T1632] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.662816][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.672885][ T1632] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.681767][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.702078][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.729035][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.760948][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:50:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000300)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x30, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private}]}]}, 0x30}}, 0x0) [ 178.782902][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.802981][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.815940][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.829002][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.864047][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.873861][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.894887][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.904519][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.913943][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.928229][ T8500] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.955940][ T8500] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.977416][ T8500] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.986689][ T8500] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.010758][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.024616][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.039439][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.050334][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.060617][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.071569][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.081745][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.092605][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.104373][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.112289][ T9802] Bluetooth: hci5: command 0x0419 tx timeout [ 179.134850][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.151009][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.203647][ T8504] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.223910][ T8504] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.236409][ T8504] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.245655][ T8504] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.281560][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.290184][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 17:50:59 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) [ 179.349850][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.379727][ T4507] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.411460][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.420933][ T4507] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.447551][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.462362][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.479958][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.489953][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.517112][ T8551] device veth0_vlan entered promiscuous mode [ 179.554432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.569541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 17:51:00 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) [ 179.683956][ T8551] device veth1_vlan entered promiscuous mode [ 179.742261][ T1632] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.790999][ T1632] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.811022][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.825530][ T3142] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.847490][ T3142] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.858611][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.871906][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:51:00 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @empty}, 0xc) [ 179.896516][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.932377][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 17:51:00 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) [ 180.052066][ T1632] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.060413][ T1632] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.068366][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.084886][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.108405][ T8551] device veth0_macvtap entered promiscuous mode [ 180.134759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.153997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 17:51:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000400)={{0x2, 0x0, @remote}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}, 'syzkaller0\x00'}) [ 180.255501][ T8551] device veth1_macvtap entered promiscuous mode [ 180.271327][ T4507] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.280443][ T4507] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.327685][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.345408][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.380003][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.408928][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.419124][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.430757][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.441143][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.455983][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.466376][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.490269][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.500669][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.513350][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.538773][ T8551] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.572113][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 17:51:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 17:51:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000001, 0x10012, r0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x2, 0x0, &(0x7f00000005c0)) [ 180.595044][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.629359][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.684402][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.720648][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:51:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="d9", 0x1a000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 180.750740][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.778820][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.811594][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.821913][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.832783][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.843204][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.854363][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.893142][ T8551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.910231][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.926228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.948326][ T8551] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.983355][ T8551] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.006224][ T8551] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.023357][ T8551] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.053945][ T9961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 181.099101][ T9963] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 181.213781][ T3142] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.251759][ T3142] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.263855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.291463][ T3142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.299481][ T3142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.323914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:51:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}]}, 0x30}}, 0x0) 17:51:01 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) 17:51:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000400)={{0x2, 0x0, @remote}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}, 'syzkaller0\x00'}) 17:51:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}, @IFLA_BRPORT_VLAN_TUNNEL={0x5, 0x1d, 0x1}]}}}]}, 0x4c}}, 0x0) 17:51:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="d9", 0x1a000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:51:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 17:51:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x130, 0x130, 0x0, 0x130, 0x130, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x20, 0x2, 0x0, 0x0, 0x0, 0x6, 0x5}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0xfe78) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x130, 0x130, 0x0, 0x130, 0x130, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x20, 0x2, 0x0, 0x0, 0x0, 0x6, 0x5}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0xfe78) [ 181.633346][ T9996] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:51:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000400)={{0x2, 0x0, @remote}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}, 'syzkaller0\x00'}) 17:51:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "553810a445bbe070eeb7f652e2a19c5a94b4d3cbd501ed41fbdf8ad729dafcd3db0f8a451a3431da6eee250d09744083cd416f3cdfb03b1f427ed99cd4d5cba3225387563b4d640d65a4438b9be05aac8a9dfd844782a51eb5fd72889068b6f10dee040db59c07a0dac9e7096a62f37941415df155363eeda24a97b48ac8d0a9c81d3889e333bdc709282f9ea3bc574db5f277aec669a78a240971f8b46911ec0c24aaf9bf655ae2e41472b91bf065e5e11424dc81b8e38873871afc37dbefe878b864f01f2420d2c678bc1456cd088f7d526bf6c7c5f4a1360c198226fad92f781ec5448bfdf108bb76c1e661b968217958a5483b57b0dd1c0b4723a50ce10e"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 17:51:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="d9", 0x1a000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:51:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 17:51:02 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 181.902148][T10014] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:51:02 executing program 1: syz_emit_ethernet(0x68, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\x003', 0x32, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "bcc3a3", 0x0, 0x0, 0x0, @local, @dev, [], "4a8a"}}}}}}}, 0x0) [ 181.960601][T10017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:51:02 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x1) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xe) read$alg(r2, 0x0, 0x0) 17:51:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 17:51:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x130, 0x130, 0x0, 0x130, 0x130, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x20, 0x2, 0x0, 0x0, 0x0, 0x6, 0x5}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0xfe78) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x130, 0x130, 0x0, 0x130, 0x130, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x20, 0x2, 0x0, 0x0, 0x0, 0x6, 0x5}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0xfe78) 17:51:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x38}}, 0x0) 17:51:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:51:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001f80)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CQM={0x10, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x4}]}]}, 0x2c}}, 0x0) [ 182.267456][T10031] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:51:02 executing program 4: unshare(0x48000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x6c, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="31000000000000000000090000003c0003000800400000000000140002006c6f000000000000000000000000000014000300ff0300000000000000400300000000010800010001"], 0x50}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) 17:51:02 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000b80)) 17:51:02 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000004d40)={0x0, 0x0, &(0x7f0000004d00)={&(0x7f0000003cc0)={0x674, 0x453, 0x0, 0x0, 0x0, "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"}, 0x674}}, 0x0) 17:51:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001f80)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CQM={0x10, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x4}]}]}, 0x2c}}, 0x0) [ 182.479841][T10048] IPVS: ftp: loaded support on port[0] = 21 17:51:03 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @loopback}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x8, 0x4) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:51:03 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000b80)) 17:51:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x130, 0x130, 0x0, 0x130, 0x130, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x20, 0x2, 0x0, 0x0, 0x0, 0x6, 0x5}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0xfe78) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x130, 0x130, 0x0, 0x130, 0x130, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x20, 0x2, 0x0, 0x0, 0x0, 0x6, 0x5}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0xfe78) 17:51:03 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x1) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xe) read$alg(r2, 0x0, 0x0) [ 182.569329][ T35] audit: type=1107 audit(1608313862.977:2): pid=10053 uid=0 auid=0 ses=4 subj==unconfined msg='¼½šÛÙ}+Ó~‡ž¾ž†NÌåþüè`íJœ–þDD d*Š·V;<¸¿ürô0ÒÎ1¿`VÑtV½û)Ûm¶.H$‹?ú¢#ôYC$BG„öO-kµl¬µ¢¾2‰'Ë_¤£ \<2y]"õm…&ýÓX 17:51:03 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x1) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xe) read$alg(r2, 0x0, 0x0) 17:51:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x130, 0x130, 0x0, 0x130, 0x130, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x20, 0x2, 0x0, 0x0, 0x0, 0x6, 0x5}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0xfe78) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x130, 0x130, 0x0, 0x130, 0x130, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x20, 0x2, 0x0, 0x0, 0x0, 0x6, 0x5}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0xfe78) 17:51:03 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @loopback}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x8, 0x4) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:51:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001f80)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CQM={0x10, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x4}]}]}, 0x2c}}, 0x0) [ 182.569329][ T35] eAmô™æ(âÀßáa@ƒ@û¢L¡,Øhõ€’š%p4X!+•í ¨´–s˜¢õ¬x5™Þq”Cœ59ØXítì-™HƒV#èe g`[ÂÈ}ô‡úN(f‚ŽÕ¬óŒ†(Ú_b}‹mtüÃy¦1ûXx±ˆ£ Y~C0Ò Ü¿•a2È…÷ÓCЃG;fÞ¯3ËFáiÙ3‚m»×6&Ö”!B±€³×¹c[eÐd·›•À=ŽÍÐÖ±!É.E"Ê•>ãóÎ3½‡š}¼Ú}ñk¥'2¤y.]šfÚlvu}'ž ¯5ÚqJìæÈé ¿ÉW–ÝšÀùÖ!C[x…Ÿ0¢ÈýOTÚî§ØhD¢ ¶˜ž¹Xy6…²$ÎÔ¢†Qöåß;B9ˆ¡§ƒ„ß.èùÜáÁ(£¿—³6Rtv [ 182.569329][ T35] ¢ŽY3ò«|ü,ü‹nGåöú-Šf.xÿ°SèËE€¹…B}p§±ìJ†£T³˜çþWYfS°ÈãýWÔñã}*ºÿD=ª‚±xþÿXï ¨Àî?ý…c—‡þþTÏEù=þs†D^æ†.ûÁÒO:hJBæ°&Ô°Ê5?ùT¦v´¬­=ÖÇAÚd _…ýŠÛDI×R‡Ä=vCP–:Œ†ê~¤]wû¬ß!¢ty~5u.m•3×çÕF¶3¼VÇ›ÛéæÅJ°,9]8‚%Óñ—/´1ábreÔ’ÂÓÆÖÂE—sØ—Õø~çÖÁÎÕì4 §SîôN]%BIr §Af¾2ÿÕÓæ“tý|€0Ňa/=ùcáÌý"¬l&GíYað““äm‘!HoUÙœC¬º»üvß-Õ ÿ±wþõ¥uéud [ 183.228765][T10048] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 183.367798][T10048] IPVS: You probably need to specify IP address on multicast interface. [ 183.400822][T10048] IPVS: Error connecting to the multicast addr [ 183.444493][T10051] IPVS: ftp: loaded support on port[0] = 21 [ 183.654666][T10093] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 17:51:07 executing program 4: unshare(0x48000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x6c, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="31000000000000000000090000003c0003000800400000000000140002006c6f000000000000000000000000000014000300ff0300000000000000400300000000010800010001"], 0x50}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) 17:51:07 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000b80)) 17:51:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001f80)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CQM={0x10, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x4}]}]}, 0x2c}}, 0x0) 17:51:07 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @loopback}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x8, 0x4) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:51:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x1) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xe) read$alg(r2, 0x0, 0x0) 17:51:07 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @loopback}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x8, 0x4) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:51:07 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000b80)) 17:51:07 executing program 0: unshare(0x48000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x6c, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="31000000000000000000090000003c0003000800400000000000140002006c6f000000000000000000000000000014000300ff0300000000000000400300000000010800010001"], 0x50}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) [ 187.275195][T10171] IPVS: ftp: loaded support on port[0] = 21 17:51:07 executing program 5: unshare(0x48000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x6c, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="31000000000000000000090000003c0003000800400000000000140002006c6f000000000000000000000000000014000300ff0300000000000000400300000000010800010001"], 0x50}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) 17:51:07 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @loopback}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x8, 0x4) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:51:07 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @loopback}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x8, 0x4) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 187.489832][T10180] IPVS: ftp: loaded support on port[0] = 21 [ 187.547254][T10187] IPVS: ftp: loaded support on port[0] = 21 17:51:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0x8, 0xd78}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x78, 0xfffffffffffffffd}, 0x10) [ 188.389293][T10171] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 188.400823][T10171] IPVS: You probably need to specify IP address on multicast interface. [ 188.423559][T10171] IPVS: Error connecting to the multicast addr [ 188.507664][T10187] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 188.520689][T10187] IPVS: You probably need to specify IP address on multicast interface. [ 188.539334][T10187] IPVS: Error connecting to the multicast addr 17:51:09 executing program 4: unshare(0x48000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x6c, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="31000000000000000000090000003c0003000800400000000000140002006c6f000000000000000000000000000014000300ff0300000000000000400300000000010800010001"], 0x50}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) 17:51:09 executing program 1: bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x1c]}, 0x40) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r0, 0x8b04, &(0x7f0000000040)) 17:51:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000ba40)={&(0x7f0000000180)={0x10, 0x0, 0x6558}, 0xc, &(0x7f000000ba00)={0x0}}, 0x0) 17:51:09 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @loopback}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x8, 0x4) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:51:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 17:51:09 executing program 0: unshare(0x48000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x6c, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="31000000000000000000090000003c0003000800400000000000140002006c6f000000000000000000000000000014000300ff0300000000000000400300000000010800010001"], 0x50}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) 17:51:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 17:51:09 executing program 5: unshare(0x48000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x6c, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="31000000000000000000090000003c0003000800400000000000140002006c6f000000000000000000000000000014000300ff0300000000000000400300000000010800010001"], 0x50}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) [ 188.962078][T10273] IPVS: ftp: loaded support on port[0] = 21 [ 189.128376][T10287] IPVS: ftp: loaded support on port[0] = 21 17:51:09 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000300), 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, 0x0) ioctl$sock_bt_hci(r0, 0x800448d5, &(0x7f0000000080)) 17:51:09 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f0000003780), 0x400000000000367, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 189.198856][T10292] IPVS: ftp: loaded support on port[0] = 21 17:51:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 17:51:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x38, r1, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}]}, 0x38}}, 0x0) [ 190.056441][T10273] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 190.070496][T10273] IPVS: You probably need to specify IP address on multicast interface. [ 190.103595][T10273] IPVS: Error connecting to the multicast addr [ 190.198320][T10287] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 190.221826][T10287] IPVS: You probably need to specify IP address on multicast interface. [ 190.260959][T10287] IPVS: Error connecting to the multicast addr [ 190.323324][T10292] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 190.341530][T10292] IPVS: You probably need to specify IP address on multicast interface. [ 190.349922][T10292] IPVS: Error connecting to the multicast addr 17:51:10 executing program 4: unshare(0x48000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x6c, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="31000000000000000000090000003c0003000800400000000000140002006c6f000000000000000000000000000014000300ff0300000000000000400300000000010800010001"], 0x50}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) 17:51:10 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x12102, 0x0) 17:51:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 17:51:10 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x8004820) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) 17:51:11 executing program 0: unshare(0x48000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x6c, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="31000000000000000000090000003c0003000800400000000000140002006c6f000000000000000000000000000014000300ff0300000000000000400300000000010800010001"], 0x50}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) 17:51:11 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f00000004c0)=0x1c) [ 190.658804][T10375] IPVS: ftp: loaded support on port[0] = 21 [ 190.780003][T10380] IPVS: ftp: loaded support on port[0] = 21 17:51:11 executing program 5: unshare(0x48000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x6c, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="31000000000000000000090000003c0003000800400000000000140002006c6f000000000000000000000000000014000300ff0300000000000000400300000000010800010001"], 0x50}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) 17:51:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 17:51:11 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x8004820) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) 17:51:11 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f00000004c0)=0x1c) [ 191.106895][T10422] IPVS: ftp: loaded support on port[0] = 21 17:51:11 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f00000004c0)=0x1c) 17:51:12 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f00000004c0)=0x1c) [ 191.925401][T10375] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 191.940664][T10375] IPVS: You probably need to specify IP address on multicast interface. [ 191.972833][T10375] IPVS: Error connecting to the multicast addr [ 192.007021][T10380] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 192.025957][T10380] IPVS: You probably need to specify IP address on multicast interface. [ 192.066156][T10380] IPVS: Error connecting to the multicast addr [ 192.170929][T10422] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 192.187503][T10422] IPVS: You probably need to specify IP address on multicast interface. [ 192.216602][T10422] IPVS: Error connecting to the multicast addr 17:51:12 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect(r0, &(0x7f0000000e00)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80) 17:51:12 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x8004820) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) 17:51:12 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 17:51:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @l2={0x1f, 0x0, @none}, @qipcrtr, @isdn}) 17:51:12 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x87) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) bind(r0, &(0x7f0000000280)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x1b) 17:51:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) 17:51:13 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 17:51:13 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x28, r0, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) 17:51:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0xb}, @jmp={0x5, 0x0, 0xb, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:51:13 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x8004820) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) 17:51:13 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 17:51:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x2, 0x3}]}, @func_proto={0x0, 0x57}, @enum]}, {0x0, [0x30, 0x61]}}, &(0x7f0000003580)=""/4096, 0x50, 0x1000, 0x40001040}, 0x20) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xcc, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x2}]}]}]}, 0x38}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x800000000000c) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x70, r2, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @multicast2}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}]}, 0x70}, 0x1, 0x0, 0x0, 0x85}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb8, r2, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:pam_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:wtmp_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @remote}}, @NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:iptables_unit_file_t:s0\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004840}, 0x41) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x58, r2, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0x58}, 0x1, 0x0, 0x0, 0x40080}, 0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 17:51:13 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x28, r0, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) 17:51:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640), &(0x7f0000000080)=0x8) 17:51:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x4d2, 0x32}, 0x0, @in6=@empty, 0xfffffffe, 0x0, 0x0, 0x5a}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 17:51:13 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x28, r0, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) [ 193.250849][T10497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:51:13 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 17:51:14 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x28, r0, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) 17:51:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x14, 0x4000005, 0x0, 0x1}, 0x40) 17:51:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}], 0x1, 0x0) [ 194.025341][T10523] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:51:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0xb}, @jmp={0x5, 0x0, 0xb, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:51:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x2, 0x3}]}, @func_proto={0x0, 0x57}, @enum]}, {0x0, [0x30, 0x61]}}, &(0x7f0000003580)=""/4096, 0x50, 0x1000, 0x40001040}, 0x20) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xcc, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x2}]}]}]}, 0x38}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x800000000000c) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x70, r2, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @multicast2}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}]}, 0x70}, 0x1, 0x0, 0x0, 0x85}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb8, r2, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:pam_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:wtmp_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @remote}}, @NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:iptables_unit_file_t:s0\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004840}, 0x41) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x58, r2, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0x58}, 0x1, 0x0, 0x0, 0x40080}, 0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 17:51:14 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x2a00) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003dc0)={0x0, 0x100, 0x40}, &(0x7f0000003e00)=0x8) 17:51:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @ipv4={[], [], @loopback}}]}}}]}, 0x48}}, 0x0) 17:51:14 executing program 3: socketpair(0x28, 0xa, 0x9, &(0x7f0000001a40)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time\x00') 17:51:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640), &(0x7f0000000080)=0x8) 17:51:14 executing program 3: socketpair(0x28, 0xa, 0x9, &(0x7f0000001a40)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time\x00') 17:51:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @ipv4={[], [], @loopback}}]}}}]}, 0x48}}, 0x0) [ 194.591476][T10549] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:51:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @ipv4={[], [], @loopback}}]}}}]}, 0x48}}, 0x0) 17:51:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640), &(0x7f0000000080)=0x8) 17:51:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x2, 0x3}]}, @func_proto={0x0, 0x57}, @enum]}, {0x0, [0x30, 0x61]}}, &(0x7f0000003580)=""/4096, 0x50, 0x1000, 0x40001040}, 0x20) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xcc, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x2}]}]}]}, 0x38}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x800000000000c) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x70, r2, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @multicast2}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}]}, 0x70}, 0x1, 0x0, 0x0, 0x85}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb8, r2, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:pam_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:wtmp_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @remote}}, @NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:iptables_unit_file_t:s0\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004840}, 0x41) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x58, r2, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0x58}, 0x1, 0x0, 0x0, 0x40080}, 0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 17:51:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0xb}, @jmp={0x5, 0x0, 0xb, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:51:15 executing program 3: socketpair(0x28, 0xa, 0x9, &(0x7f0000001a40)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time\x00') 17:51:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @ipv4={[], [], @loopback}}]}}}]}, 0x48}}, 0x0) 17:51:16 executing program 3: socketpair(0x28, 0xa, 0x9, &(0x7f0000001a40)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time\x00') [ 195.816454][T10583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:51:16 executing program 2: socketpair(0x28, 0xa, 0x9, &(0x7f0000001a40)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time\x00') 17:51:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r2, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x10, 0x110, 0xd}], 0x10}}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000300)={r1, 0x8, 0xf0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080), 0x8) 17:51:16 executing program 2: socketpair(0x28, 0xa, 0x9, &(0x7f0000001a40)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time\x00') 17:51:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r2, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x10, 0x110, 0xd}], 0x10}}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000300)={r1, 0x8, 0xf0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080), 0x8) 17:51:16 executing program 2: socketpair(0x28, 0xa, 0x9, &(0x7f0000001a40)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time\x00') 17:51:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640), &(0x7f0000000080)=0x8) 17:51:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r2, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x10, 0x110, 0xd}], 0x10}}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000300)={r1, 0x8, 0xf0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080), 0x8) 17:51:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x2, 0x3}]}, @func_proto={0x0, 0x57}, @enum]}, {0x0, [0x30, 0x61]}}, &(0x7f0000003580)=""/4096, 0x50, 0x1000, 0x40001040}, 0x20) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xcc, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x2}]}]}]}, 0x38}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x800000000000c) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x70, r2, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @multicast2}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}]}, 0x70}, 0x1, 0x0, 0x0, 0x85}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb8, r2, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:pam_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:wtmp_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @remote}}, @NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:iptables_unit_file_t:s0\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004840}, 0x41) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x58, r2, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0x58}, 0x1, 0x0, 0x0, 0x40080}, 0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 17:51:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000680), 0x0, 0x54, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)=ANY=[@ANYBLOB="7400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00110400440001004c0012800b000100697036746e6c00003c00028006000f0000000000080007000480000004001300060010000200000004001300080008001e0000000600100009000000050009000400000008000a00", @ANYRES32=0x0, @ANYBLOB="2f34fb615849573ecf767f5f5f030cd1960c2a0dfc0d71c6c8a427eb8ee548b47ad50106e4b677803dadb73455e9536b3a6201eee96660c460780e1f75d2d7"], 0x74}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000640)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x61, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESHEX], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="07000000435ec5476a67cf844db458df96e0c2592d40ab68ce91f3565555c7d95fd730bafad4f07d7fa389b7731f79c35744fec89560914d24cc09f55da97dabcb33a8a42f18cd2dcc40f84962369922f92cd32e6ee7e3ef3e629d0e90457df2b232ae288fc18343a88728a49c3a172d407c4633f42658d6058072c4a78cc79cafb4dd7e66e400b2c69de362a03100000000005770ffd991a572d6f808575238d83df9b31efa8dbd4f2d9c9df48f223381", @ANYRES16=r5, @ANYBLOB="00012dbd7000fbdbdf251a000000050092000300000008009a000000000008009a000000000008009a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x21}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800010001", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8006}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 17:51:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0xb}, @jmp={0x5, 0x0, 0xb, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:51:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r2, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x10, 0x110, 0xd}], 0x10}}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000300)={r1, 0x8, 0xf0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080), 0x8) [ 196.771768][T10611] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:51:17 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x2a00) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003dc0)={0x0, 0x100, 0x40}, &(0x7f0000003e00)=0x8) [ 196.917243][T10611] 8021q: adding VLAN 0 to HW filter on device bond1 [ 196.981639][T10625] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 197.054687][T10625] bond1: (slave ip6tnl1): Error -95 calling set_mac_address [ 197.776537][T10655] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.869462][T10611] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:51:18 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x2a00) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003dc0)={0x0, 0x100, 0x40}, &(0x7f0000003e00)=0x8) 17:51:18 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x2a00) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003dc0)={0x0, 0x100, 0x40}, &(0x7f0000003e00)=0x8) 17:51:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000680), 0x0, 0x54, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)=ANY=[@ANYBLOB="7400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00110400440001004c0012800b000100697036746e6c00003c00028006000f0000000000080007000480000004001300060010000200000004001300080008001e0000000600100009000000050009000400000008000a00", @ANYRES32=0x0, @ANYBLOB="2f34fb615849573ecf767f5f5f030cd1960c2a0dfc0d71c6c8a427eb8ee548b47ad50106e4b677803dadb73455e9536b3a6201eee96660c460780e1f75d2d7"], 0x74}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000640)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x61, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESHEX], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="07000000435ec5476a67cf844db458df96e0c2592d40ab68ce91f3565555c7d95fd730bafad4f07d7fa389b7731f79c35744fec89560914d24cc09f55da97dabcb33a8a42f18cd2dcc40f84962369922f92cd32e6ee7e3ef3e629d0e90457df2b232ae288fc18343a88728a49c3a172d407c4633f42658d6058072c4a78cc79cafb4dd7e66e400b2c69de362a03100000000005770ffd991a572d6f808575238d83df9b31efa8dbd4f2d9c9df48f223381", @ANYRES16=r5, @ANYBLOB="00012dbd7000fbdbdf251a000000050092000300000008009a000000000008009a000000000008009a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x21}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800010001", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8006}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 17:51:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x2a00) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003dc0)={0x0, 0x100, 0x40}, &(0x7f0000003e00)=0x8) [ 198.239099][T10685] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 198.488931][T10685] 8021q: adding VLAN 0 to HW filter on device bond1 [ 198.564305][T10692] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 198.608599][T10692] bond1: (slave ip6tnl1): Error -95 calling set_mac_address 17:51:19 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x2a00) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003dc0)={0x0, 0x100, 0x40}, &(0x7f0000003e00)=0x8) 17:51:19 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x2a00) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003dc0)={0x0, 0x100, 0x40}, &(0x7f0000003e00)=0x8) 17:51:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000680), 0x0, 0x54, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)=ANY=[@ANYBLOB="7400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00110400440001004c0012800b000100697036746e6c00003c00028006000f0000000000080007000480000004001300060010000200000004001300080008001e0000000600100009000000050009000400000008000a00", @ANYRES32=0x0, @ANYBLOB="2f34fb615849573ecf767f5f5f030cd1960c2a0dfc0d71c6c8a427eb8ee548b47ad50106e4b677803dadb73455e9536b3a6201eee96660c460780e1f75d2d7"], 0x74}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000640)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x61, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESHEX], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="07000000435ec5476a67cf844db458df96e0c2592d40ab68ce91f3565555c7d95fd730bafad4f07d7fa389b7731f79c35744fec89560914d24cc09f55da97dabcb33a8a42f18cd2dcc40f84962369922f92cd32e6ee7e3ef3e629d0e90457df2b232ae288fc18343a88728a49c3a172d407c4633f42658d6058072c4a78cc79cafb4dd7e66e400b2c69de362a03100000000005770ffd991a572d6f808575238d83df9b31efa8dbd4f2d9c9df48f223381", @ANYRES16=r5, @ANYBLOB="00012dbd7000fbdbdf251a000000050092000300000008009a000000000008009a000000000008009a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x21}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800010001", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8006}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 17:51:19 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x2a00) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003dc0)={0x0, 0x100, 0x40}, &(0x7f0000003e00)=0x8) 17:51:19 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x2a00) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003dc0)={0x0, 0x100, 0x40}, &(0x7f0000003e00)=0x8) [ 199.158551][T10740] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:51:19 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x2a00) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003dc0)={0x0, 0x100, 0x40}, &(0x7f0000003e00)=0x8) [ 199.415632][T10740] 8021q: adding VLAN 0 to HW filter on device bond2 17:51:19 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x2a00) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003dc0)={0x0, 0x100, 0x40}, &(0x7f0000003e00)=0x8) 17:51:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000680), 0x0, 0x54, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)=ANY=[@ANYBLOB="7400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00110400440001004c0012800b000100697036746e6c00003c00028006000f0000000000080007000480000004001300060010000200000004001300080008001e0000000600100009000000050009000400000008000a00", @ANYRES32=0x0, @ANYBLOB="2f34fb615849573ecf767f5f5f030cd1960c2a0dfc0d71c6c8a427eb8ee548b47ad50106e4b677803dadb73455e9536b3a6201eee96660c460780e1f75d2d7"], 0x74}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000640)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x61, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESHEX], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="07000000435ec5476a67cf844db458df96e0c2592d40ab68ce91f3565555c7d95fd730bafad4f07d7fa389b7731f79c35744fec89560914d24cc09f55da97dabcb33a8a42f18cd2dcc40f84962369922f92cd32e6ee7e3ef3e629d0e90457df2b232ae288fc18343a88728a49c3a172d407c4633f42658d6058072c4a78cc79cafb4dd7e66e400b2c69de362a03100000000005770ffd991a572d6f808575238d83df9b31efa8dbd4f2d9c9df48f223381", @ANYRES16=r5, @ANYBLOB="00012dbd7000fbdbdf251a000000050092000300000008009a000000000008009a000000000008009a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x21}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800010001", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8006}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 17:51:20 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x2a00) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003dc0)={0x0, 0x100, 0x40}, &(0x7f0000003e00)=0x8) [ 199.633717][T10745] bond2: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 199.702575][T10745] bond2: (slave ip6tnl1): Error -95 calling set_mac_address 17:51:20 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x7ffffffff000, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:51:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x10}]}, 0x3c}}, 0x0) 17:51:20 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x2a00) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003dc0)={0x0, 0x100, 0x40}, &(0x7f0000003e00)=0x8) 17:51:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000680), 0x0, 0x54, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)=ANY=[@ANYBLOB="7400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00110400440001004c0012800b000100697036746e6c00003c00028006000f0000000000080007000480000004001300060010000200000004001300080008001e0000000600100009000000050009000400000008000a00", @ANYRES32=0x0, @ANYBLOB="2f34fb615849573ecf767f5f5f030cd1960c2a0dfc0d71c6c8a427eb8ee548b47ad50106e4b677803dadb73455e9536b3a6201eee96660c460780e1f75d2d7"], 0x74}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000640)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x61, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESHEX], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="07000000435ec5476a67cf844db458df96e0c2592d40ab68ce91f3565555c7d95fd730bafad4f07d7fa389b7731f79c35744fec89560914d24cc09f55da97dabcb33a8a42f18cd2dcc40f84962369922f92cd32e6ee7e3ef3e629d0e90457df2b232ae288fc18343a88728a49c3a172d407c4633f42658d6058072c4a78cc79cafb4dd7e66e400b2c69de362a03100000000005770ffd991a572d6f808575238d83df9b31efa8dbd4f2d9c9df48f223381", @ANYRES16=r5, @ANYBLOB="00012dbd7000fbdbdf251a000000050092000300000008009a000000000008009a000000000008009a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x21}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800010001", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8006}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) [ 200.288725][T10809] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 200.417981][T10809] 8021q: adding VLAN 0 to HW filter on device bond1 [ 200.438519][T10814] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 200.485282][T10814] bond1: (slave ip6tnl1): Error -95 calling set_mac_address [ 200.818860][T10861] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 200.839985][T10860] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:51:21 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000100), 0x14b) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)="f4001100002b2c25fe8000000000000005baa68754ba00e8c1344f3e62d76c27e8000041020000000180", 0x5ac}], 0x1}, 0xa00) 17:51:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000680), 0x0, 0x54, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)=ANY=[@ANYBLOB="7400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00110400440001004c0012800b000100697036746e6c00003c00028006000f0000000000080007000480000004001300060010000200000004001300080008001e0000000600100009000000050009000400000008000a00", @ANYRES32=0x0, @ANYBLOB="2f34fb615849573ecf767f5f5f030cd1960c2a0dfc0d71c6c8a427eb8ee548b47ad50106e4b677803dadb73455e9536b3a6201eee96660c460780e1f75d2d7"], 0x74}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000640)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x61, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESHEX], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="07000000435ec5476a67cf844db458df96e0c2592d40ab68ce91f3565555c7d95fd730bafad4f07d7fa389b7731f79c35744fec89560914d24cc09f55da97dabcb33a8a42f18cd2dcc40f84962369922f92cd32e6ee7e3ef3e629d0e90457df2b232ae288fc18343a88728a49c3a172d407c4633f42658d6058072c4a78cc79cafb4dd7e66e400b2c69de362a03100000000005770ffd991a572d6f808575238d83df9b31efa8dbd4f2d9c9df48f223381", @ANYRES16=r5, @ANYBLOB="00012dbd7000fbdbdf251a000000050092000300000008009a000000000008009a000000000008009a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x21}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800010001", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8006}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) [ 200.973813][T10860] 8021q: adding VLAN 0 to HW filter on device bond2 [ 200.996963][T10872] bond2: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 201.010501][T10872] bond2: (slave ip6tnl1): Error -95 calling set_mac_address 17:51:21 executing program 0: pipe(&(0x7f0000001700)) socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 17:51:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x20, 0x1, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 17:51:21 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x3a) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x770000, 0x4) 17:51:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000680), 0x0, 0x54, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)=ANY=[@ANYBLOB="7400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00110400440001004c0012800b000100697036746e6c00003c00028006000f0000000000080007000480000004001300060010000200000004001300080008001e0000000600100009000000050009000400000008000a00", @ANYRES32=0x0, @ANYBLOB="2f34fb615849573ecf767f5f5f030cd1960c2a0dfc0d71c6c8a427eb8ee548b47ad50106e4b677803dadb73455e9536b3a6201eee96660c460780e1f75d2d7"], 0x74}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000640)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x61, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESHEX], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="07000000435ec5476a67cf844db458df96e0c2592d40ab68ce91f3565555c7d95fd730bafad4f07d7fa389b7731f79c35744fec89560914d24cc09f55da97dabcb33a8a42f18cd2dcc40f84962369922f92cd32e6ee7e3ef3e629d0e90457df2b232ae288fc18343a88728a49c3a172d407c4633f42658d6058072c4a78cc79cafb4dd7e66e400b2c69de362a03100000000005770ffd991a572d6f808575238d83df9b31efa8dbd4f2d9c9df48f223381", @ANYRES16=r5, @ANYBLOB="00012dbd7000fbdbdf251a000000050092000300000008009a000000000008009a000000000008009a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x21}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800010001", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8006}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) [ 201.320935][T10919] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 201.410048][T10919] 8021q: adding VLAN 0 to HW filter on device bond3 [ 201.522156][T10922] bond3: (slave ip6tnl1): The slave device specified does not support setting the MAC address 17:51:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140), 0x10) [ 201.589424][T10922] bond3: (slave ip6tnl1): Error -95 calling set_mac_address 17:51:22 executing program 1: r0 = socket(0x2, 0x6, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x16, 0x0, 0x0) [ 202.011083][T10969] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 202.138656][T10969] 8021q: adding VLAN 0 to HW filter on device bond2 [ 202.175992][T10974] bond2: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 202.212640][T10974] bond2: (slave ip6tnl1): Error -95 calling set_mac_address 17:51:22 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x7ffffffff000, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:51:22 executing program 1: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x1, 0x0, {0xa, 0x4e23, 0x6, @private1, 0x8}}}, 0x3a) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f0000000080)=""/111, 0x6f}, &(0x7f0000000100)}, 0x20) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000002c0)={0x4, [0x5676, 0x198, 0x8, 0x52]}, 0xc) unshare(0x40000000) syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2, @in6=@private0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) 17:51:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000680), 0x0, 0x54, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)=ANY=[@ANYBLOB="7400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00110400440001004c0012800b000100697036746e6c00003c00028006000f0000000000080007000480000004001300060010000200000004001300080008001e0000000600100009000000050009000400000008000a00", @ANYRES32=0x0, @ANYBLOB="2f34fb615849573ecf767f5f5f030cd1960c2a0dfc0d71c6c8a427eb8ee548b47ad50106e4b677803dadb73455e9536b3a6201eee96660c460780e1f75d2d7"], 0x74}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000640)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x61, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESHEX], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="07000000435ec5476a67cf844db458df96e0c2592d40ab68ce91f3565555c7d95fd730bafad4f07d7fa389b7731f79c35744fec89560914d24cc09f55da97dabcb33a8a42f18cd2dcc40f84962369922f92cd32e6ee7e3ef3e629d0e90457df2b232ae288fc18343a88728a49c3a172d407c4633f42658d6058072c4a78cc79cafb4dd7e66e400b2c69de362a03100000000005770ffd991a572d6f808575238d83df9b31efa8dbd4f2d9c9df48f223381", @ANYRES16=r5, @ANYBLOB="00012dbd7000fbdbdf251a000000050092000300000008009a000000000008009a000000000008009a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x21}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800010001", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8006}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) [ 202.378705][T11024] IPVS: ftp: loaded support on port[0] = 21 17:51:23 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000080)=0x8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="c199f364ba7387f4115d259ba4e045cc4e0712072322692510ef0c35d2beacafd8b62ef325ca04b3e80065030a72f8e40dfddedbba1be76aab9cf6c8975b4ddcd331abd70462e8da8265", @ANYRESHEX, @ANYRESHEX, @ANYRESHEX, @ANYRES32], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) unshare(0x6c060000) socket$inet6(0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) [ 202.600713][T11027] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:51:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000680), 0x0, 0x54, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)=ANY=[@ANYBLOB="7400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00110400440001004c0012800b000100697036746e6c00003c00028006000f0000000000080007000480000004001300060010000200000004001300080008001e0000000600100009000000050009000400000008000a00", @ANYRES32=0x0, @ANYBLOB="2f34fb615849573ecf767f5f5f030cd1960c2a0dfc0d71c6c8a427eb8ee548b47ad50106e4b677803dadb73455e9536b3a6201eee96660c460780e1f75d2d7"], 0x74}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000640)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x61, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESHEX], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="07000000435ec5476a67cf844db458df96e0c2592d40ab68ce91f3565555c7d95fd730bafad4f07d7fa389b7731f79c35744fec89560914d24cc09f55da97dabcb33a8a42f18cd2dcc40f84962369922f92cd32e6ee7e3ef3e629d0e90457df2b232ae288fc18343a88728a49c3a172d407c4633f42658d6058072c4a78cc79cafb4dd7e66e400b2c69de362a03100000000005770ffd991a572d6f808575238d83df9b31efa8dbd4f2d9c9df48f223381", @ANYRES16=r5, @ANYBLOB="00012dbd7000fbdbdf251a000000050092000300000008009a000000000008009a000000000008009a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x21}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800010001", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8006}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) [ 202.645375][T11027] 8021q: adding VLAN 0 to HW filter on device bond3 [ 202.657607][T11029] bond3: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 202.672093][T11029] bond3: (slave ip6tnl1): Error -95 calling set_mac_address [ 202.942765][T11082] IPVS: ftp: loaded support on port[0] = 21 17:51:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000680), 0x0, 0x54, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)=ANY=[@ANYBLOB="7400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00110400440001004c0012800b000100697036746e6c00003c00028006000f0000000000080007000480000004001300060010000200000004001300080008001e0000000600100009000000050009000400000008000a00", @ANYRES32=0x0, @ANYBLOB="2f34fb615849573ecf767f5f5f030cd1960c2a0dfc0d71c6c8a427eb8ee548b47ad50106e4b677803dadb73455e9536b3a6201eee96660c460780e1f75d2d7"], 0x74}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000640)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x61, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESHEX], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="07000000435ec5476a67cf844db458df96e0c2592d40ab68ce91f3565555c7d95fd730bafad4f07d7fa389b7731f79c35744fec89560914d24cc09f55da97dabcb33a8a42f18cd2dcc40f84962369922f92cd32e6ee7e3ef3e629d0e90457df2b232ae288fc18343a88728a49c3a172d407c4633f42658d6058072c4a78cc79cafb4dd7e66e400b2c69de362a03100000000005770ffd991a572d6f808575238d83df9b31efa8dbd4f2d9c9df48f223381", @ANYRES16=r5, @ANYBLOB="00012dbd7000fbdbdf251a000000050092000300000008009a000000000008009a000000000008009a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x21}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800010001", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8006}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) [ 203.056479][T11079] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 203.101136][T11080] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 203.180145][T11026] IPVS: ftp: loaded support on port[0] = 21 [ 203.293898][T11080] 8021q: adding VLAN 0 to HW filter on device bond4 17:51:23 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x7ffffffff000, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 203.336035][T11084] bond4: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 203.366867][T11084] bond4: (slave ip6tnl1): Error -95 calling set_mac_address [ 203.578896][T11130] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 203.635176][T11130] 8021q: adding VLAN 0 to HW filter on device bond3 [ 203.656762][T11133] bond3: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 203.670093][T11133] bond3: (slave ip6tnl1): Error -95 calling set_mac_address 17:51:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000100)="f4", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xb4}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x9c) [ 203.757416][T11179] IPVS: ftp: loaded support on port[0] = 21 [ 203.984921][T11079] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 17:51:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x18, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @sack={0x5, 0x22, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) [ 204.266831][T11218] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:51:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e63000025000516d25a80648c63940d0624fc601000034004000200051a82c137153e670402018010000000d1bd", 0x33fe0}], 0x1}, 0x0) 17:51:24 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) read(r0, &(0x7f0000000000)=""/90, 0x5a) 17:51:24 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x7ffffffff000, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:51:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x308, 0x148, 0x0, 0x0, 0x0, 0x148, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x368) [ 204.614176][T11237] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 204.657576][T11237] netlink: 24838 bytes leftover after parsing attributes in process `syz-executor.2'. [ 204.736042][T11237] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 204.780226][T11250] No such timeout policy "syz1" 17:51:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006780)=[{{&(0x7f0000000700)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:51:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000100)="f4", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xb4}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x9c) 17:51:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x308, 0x148, 0x0, 0x0, 0x0, 0x148, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x368) 17:51:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000100)="f4", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xb4}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x9c) 17:51:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a40)={0x10, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000)='u'}, 0x20) [ 209.848204][T11275] No such timeout policy "syz1" 17:51:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)={0x1c, 0x27, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0x9, 0x0, 0x0, @u32}]}, 0x1c}, 0x1, 0xffffff7f0e000000}, 0x0) 17:51:30 executing program 1: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0xcc, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x7c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7e00000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x20000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x61df7c04, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x648}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xcc}}, 0x0) 17:51:30 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001d00071bab0925003a00070007ab080009000000f0ffff082100057a9daa0300000000000037000000039815fad151ba01014ad0a8e54b46fe00006a0a000200765f8c03036c6cdec64fe52f2d01958dd603d9182a9bfbbae9e58c01b5562ab55b44a7ae32d9df0d11512fcd4e51e0cad44000150000008934d07302ad23fed20100e9d39c51c7d0899cc84afe49e28162f4fe7b0000005538000033d477e280fc00080000000000009e0c0d6ebe06ba4a463ae4f5566f91cf190201de9815b2ccdd430695392a01040000000000000000066b17e583df150c3b880f411f46a60467b4d57155870271bfe9c8c077c34d3c0fd5f79a58a100", 0xfc) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000080)=0x8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="c199f364ba7387f4115d259ba4e045cc4e0712072322692510ef0c35d2beacafd8b62ef325ca04b3e80065030a72f8e40dfddedbba1be76aab9cf6c8975b4ddcd331abd70462e8da8265", @ANYRESHEX, @ANYRESHEX, @ANYRESHEX, @ANYRES32], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) unshare(0x6c060000) socket$inet6(0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) 17:51:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x308, 0x148, 0x0, 0x0, 0x0, 0x148, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x368) [ 210.032265][T11285] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.067948][T11288] No such timeout policy "syz1" [ 210.089846][T11285] IPVS: ftp: loaded support on port[0] = 21 [ 210.159824][T11290] bridge0: port 3(vlan2) entered blocking state [ 210.178382][T11290] bridge0: port 3(vlan2) entered disabled state 17:51:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x308, 0x148, 0x0, 0x0, 0x0, 0x148, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x368) 17:51:30 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000080)=0x8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="c199f364ba7387f4115d259ba4e045cc4e0712072322692510ef0c35d2beacafd8b62ef325ca04b3e80065030a72f8e40dfddedbba1be76aab9cf6c8975b4ddcd331abd70462e8da8265", @ANYRESHEX, @ANYRESHEX, @ANYRESHEX, @ANYRES32], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) unshare(0x6c060000) socket$inet6(0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) [ 210.387329][T11317] No such timeout policy "syz1" [ 210.411830][T11313] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 17:51:30 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_pktinfo(r0, 0x0, 0x11, &(0x7f00000000c0)={0x0, @multicast2, @multicast1}, 0xc) [ 210.483740][T11313] IPVS: ftp: loaded support on port[0] = 21 17:51:31 executing program 1: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0xcc, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x7c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7e00000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x20000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x61df7c04, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x648}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xcc}}, 0x0) 17:51:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000100)="f4", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xb4}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x9c) 17:51:31 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000080)=0x8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="c199f364ba7387f4115d259ba4e045cc4e0712072322692510ef0c35d2beacafd8b62ef325ca04b3e80065030a72f8e40dfddedbba1be76aab9cf6c8975b4ddcd331abd70462e8da8265", @ANYRESHEX, @ANYRESHEX, @ANYRESHEX, @ANYRES32], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) unshare(0x6c060000) socket$inet6(0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) 17:51:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000100)="f4", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xb4}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x9c) 17:51:31 executing program 4: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0xcc, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x7c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7e00000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x20000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x61df7c04, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x648}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xcc}}, 0x0) [ 210.910939][T11359] bridge0: port 3(vlan2) entered blocking state [ 210.956143][T11359] bridge0: port 3(vlan2) entered disabled state [ 210.965474][T11369] IPVS: ftp: loaded support on port[0] = 21 [ 211.027913][T11361] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.059598][T11370] bridge0: port 3(vlan2) entered blocking state [ 211.089487][T11370] bridge0: port 3(vlan2) entered disabled state 17:51:31 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000080)=0x8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="c199f364ba7387f4115d259ba4e045cc4e0712072322692510ef0c35d2beacafd8b62ef325ca04b3e80065030a72f8e40dfddedbba1be76aab9cf6c8975b4ddcd331abd70462e8da8265", @ANYRESHEX, @ANYRESHEX, @ANYRESHEX, @ANYRES32], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) unshare(0x6c060000) socket$inet6(0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) [ 211.265151][T11386] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 17:51:31 executing program 1: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0xcc, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x7c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7e00000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x20000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x61df7c04, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x648}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xcc}}, 0x0) 17:51:31 executing program 4: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0xcc, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x7c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7e00000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x20000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x61df7c04, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x648}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xcc}}, 0x0) [ 211.321586][T11401] IPVS: ftp: loaded support on port[0] = 21 17:51:32 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001d00071bab0925003a00070007ab080009000000f0ffff082100057a9daa0300000000000037000000039815fad151ba01014ad0a8e54b46fe00006a0a000200765f8c03036c6cdec64fe52f2d01958dd603d9182a9bfbbae9e58c01b5562ab55b44a7ae32d9df0d11512fcd4e51e0cad44000150000008934d07302ad23fed20100e9d39c51c7d0899cc84afe49e28162f4fe7b0000005538000033d477e280fc00080000000000009e0c0d6ebe06ba4a463ae4f5566f91cf190201de9815b2ccdd430695392a01040000000000000000066b17e583df150c3b880f411f46a60467b4d57155870271bfe9c8c077c34d3c0fd5f79a58a100", 0xfc) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000080)=0x8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="c199f364ba7387f4115d259ba4e045cc4e0712072322692510ef0c35d2beacafd8b62ef325ca04b3e80065030a72f8e40dfddedbba1be76aab9cf6c8975b4ddcd331abd70462e8da8265", @ANYRESHEX, @ANYRESHEX, @ANYRESHEX, @ANYRES32], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) unshare(0x6c060000) socket$inet6(0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) [ 211.608462][T11422] bridge0: port 3(vlan2) entered blocking state [ 211.627084][T11422] bridge0: port 3(vlan2) entered disabled state 17:51:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000100)="f4", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xb4}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x9c) [ 211.687475][T11423] bridge0: port 3(vlan2) entered blocking state [ 211.708143][T11423] bridge0: port 3(vlan2) entered disabled state 17:51:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000100)="f4", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xb4}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x9c) [ 211.774437][T11435] IPVS: ftp: loaded support on port[0] = 21 [ 211.798091][T11432] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 17:51:32 executing program 1: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0xcc, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x7c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7e00000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x20000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x61df7c04, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x648}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xcc}}, 0x0) 17:51:32 executing program 4: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0xcc, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x7c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7e00000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x20000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x61df7c04, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x648}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xcc}}, 0x0) 17:51:32 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000080)=0x8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="c199f364ba7387f4115d259ba4e045cc4e0712072322692510ef0c35d2beacafd8b62ef325ca04b3e80065030a72f8e40dfddedbba1be76aab9cf6c8975b4ddcd331abd70462e8da8265", @ANYRESHEX, @ANYRESHEX, @ANYRESHEX, @ANYRES32], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) unshare(0x6c060000) socket$inet6(0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) [ 212.264443][T11479] bridge0: port 3(vlan2) entered blocking state [ 212.287471][T11479] bridge0: port 3(vlan2) entered disabled state 17:51:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a340)={0x0, 0x0, &(0x7f000000a300)={&(0x7f000000a200)=@RTM_DELMDB={0x18, 0x55, 0x1}, 0x18}}, 0x0) [ 212.351344][T11486] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. [ 212.380470][T11487] IPVS: ftp: loaded support on port[0] = 21 [ 212.384406][T11478] bridge0: port 3(vlan2) entered blocking state [ 212.407105][T11478] bridge0: port 3(vlan2) entered disabled state 17:51:33 executing program 0: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000009c0)={'ip6tnl0\x00', &(0x7f0000000940)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1}}) 17:51:33 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000a00), 0x4) r1 = socket(0xa, 0x4, 0x0) recvmsg$can_raw(r1, 0x0, 0x60) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000002a40)=""/4096, &(0x7f00000000c0)=0x1000) unshare(0x68000000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r2, 0xc058671e, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) accept4(r2, 0x0, 0x0, 0x0) 17:51:33 executing program 3: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="c0000000", @ANYRES16=0x0, @ANYBLOB="000128bd7000fddbdf2502000000ac000c8024000b8008000a00468a000008000a004d450000080009001ae2e82e08000900ab2d931424000b800800090061d2183a08000a00a640000008000a005f87000008000a003ac000001c000b8008000a0025c8000008000a00949b000008000914000b8008000900a29e494808000a00b08200000c000b8008000a00e1ab000024000b8008000a009862000008000900f608a0330800090019ccfe3b08000a001d76000011a38ae0b5f9695c0800943c6f9f5046a5cc0180c8cdce51177866489d71af4f084bd0b7fbe12f5971971816a6b448ceed90c48c2d3cad29f40b467b7341a1e4558f7b8ce31a7913472ee6cc1227ec0d582289e2eaa0003e286e0000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x86}, 0x4004820) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040)="d419aef6cec7db8954c62452f169914777fc3b9127f36a3204eab33d421dc1d19458cbc11b437abde4daab73e24648fed0e03d66599e45347ab7ec0060078f926297ff818a363c5d12ae5571e20a7a85274d136eb567c5c594", &(0x7f00000000c0)=""/89}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0xbc66, 0x1, 0x844, r0, 0x7261, [], 0x0, r0, 0x0, 0x0, 0x2}, 0x40) unshare(0x40000000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000440)="3598771b320d0162bd19fb336a9b0b3dddbcb89525602d4998697387852f285337d51d1eea3f5ef4e888dffa695bb9656a3aa3807b0bfa9fab7eb10071005ab78872dcd53c705e73df06f1577aefb8b3514b2fdb075504a55640070738f155bedda92e22c62f11412ff7181aff1fb3e19306f4ebd51c9d430f8fb996447b8ae0988a565a2013db6e34a4c6143ed096d27ed60815233228a12686bde88a114ae4a60bff31ad47ac7e5da08c3beb17ee057a4e8d7faec76b1e7df2dd7f0b9ba5277abd38e9aa6894c838250b404c4a84e79435103b4dec5f8b7a444314578abfed4fe5443447d1608f5b36faaf605bb314", &(0x7f0000000200)=@udp6=r0}, 0x20) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, 0x0, 0x0) 17:51:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0x98, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 17:51:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000780)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x3}]}]}]}, 0x38}}, 0x0) 17:51:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x83, &(0x7f0000000000)={0x0, 0x1000000}, 0x8) [ 212.949383][T11525] x_tables: duplicate underflow at hook 3 [ 212.981853][T11526] IPVS: ftp: loaded support on port[0] = 21 17:51:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x8, 0x5, 0x4d0, 0x1e0, 0xf0, 0xffffffff, 0x1e0, 0x0, 0x400, 0x400, 0xffffffff, 0x400, 0x6a470200, 0x5, 0x0, {[{{@uncond, 0xb7030000, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x5, @ipv6=@mcast2, @ipv6=@dev, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv6=@loopback, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[], [], @empty}, @private1, [], [], 'syzkaller1\x00', 'team0\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) [ 213.158638][T11534] IPVS: ftp: loaded support on port[0] = 21 17:51:33 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 17:51:33 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) [ 213.305018][T11530] IPVS: ftp: loaded support on port[0] = 21 17:51:33 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000480)={0x1, {{0x2, 0x0, @multicast1=0xe0000008}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) [ 213.387071][T11525] x_tables: duplicate underflow at hook 3 17:51:34 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 17:51:34 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000480)={0x1, {{0x2, 0x0, @multicast1=0xe0000008}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) 17:51:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0x98, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 17:51:34 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)={0x1, [0xfffa]}, 0x6) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x3}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x9a, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r0, r2}) [ 214.022925][T11632] x_tables: duplicate underflow at hook 3 17:51:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001"], 0x44}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) 17:51:36 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 17:51:36 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000480)={0x1, {{0x2, 0x0, @multicast1=0xe0000008}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) 17:51:36 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 17:51:36 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)={0x1, [0xfffa]}, 0x6) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x3}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x9a, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r0, r2}) 17:51:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0x98, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 17:51:36 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) [ 216.400260][T11665] x_tables: duplicate underflow at hook 3 [ 216.413347][T11667] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:51:36 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000480)={0x1, {{0x2, 0x0, @multicast1=0xe0000008}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) [ 216.468087][T11671] bridge1: port 1(syz_tun) entered blocking state [ 216.494045][T11671] bridge1: port 1(syz_tun) entered disabled state [ 216.523770][T11671] device syz_tun entered promiscuous mode [ 216.552512][T11667] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 216.571440][T11667] device bridge1 entered promiscuous mode [ 216.592996][T11675] bridge1: port 1(syz_tun) entered blocking state [ 216.599836][T11675] bridge1: port 1(syz_tun) entered listening state [ 216.643677][T11675] device bridge1 left promiscuous mode 17:51:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}, 0x1, 0xffffa888}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@private1}}}, &(0x7f00000005c0)=0xe8) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@can={{0x2, 0x1}, 0x0, 0x0, 0x0, 0x0, "38eb9b29b08c8b9d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) [ 216.692787][T11671] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 216.733349][T11671] bridge1: port 1(syz_tun) entered disabled state [ 216.761109][T11671] device bridge1 entered promiscuous mode 17:51:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:51:37 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)={0x1, [0xfffa]}, 0x6) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x3}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x9a, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r0, r2}) 17:51:37 executing program 4: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 17:51:37 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)={0x1, [0xfffa]}, 0x6) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x3}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x9a, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r0, r2}) 17:51:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0x98, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 17:51:37 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 17:51:37 executing program 4: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) [ 217.384908][T11681] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:51:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001"], 0x44}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) [ 217.449379][T11681] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:51:37 executing program 4: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) [ 217.531550][T11681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.571820][T11681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.584418][T11704] x_tables: duplicate underflow at hook 3 [ 217.708250][T11701] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.751898][T11706] device syz_tun left promiscuous mode [ 217.766325][T11706] bridge1: port 1(syz_tun) entered disabled state 17:51:38 executing program 4: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) [ 217.827702][T11706] bridge2: port 1(syz_tun) entered blocking state [ 217.859813][T11706] bridge2: port 1(syz_tun) entered disabled state [ 217.913211][T11706] device syz_tun entered promiscuous mode [ 217.945987][T11682] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:51:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000280)=""/227, 0x3e, 0xe3, 0x1}, 0x20) [ 217.994315][T11682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.030746][T11682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.187674][T11709] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.207489][T11709] device bridge2 entered promiscuous mode [ 218.226820][T11715] bridge2: port 1(syz_tun) entered blocking state [ 218.233418][T11715] bridge2: port 1(syz_tun) entered listening state 17:51:38 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xfffffda4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) 17:51:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 17:51:38 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000080)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @empty}, 0x1c) r2 = socket(0x21, 0x2, 0x2) ppoll(&(0x7f0000000000)=[{r0}, {r2, 0xf24d}], 0x2, 0x0, 0x0, 0x0) 17:51:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 218.269756][T11715] device bridge2 left promiscuous mode 17:51:38 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 17:51:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001"], 0x44}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) 17:51:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="69705f7674693000000000000003eb388fe6f7f25d"]}) 17:51:39 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000080)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @empty}, 0x1c) r2 = socket(0x21, 0x2, 0x2) ppoll(&(0x7f0000000000)=[{r0}, {r2, 0xf24d}], 0x2, 0x0, 0x0, 0x0) 17:51:39 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000001dc0)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}], 0x1, 0x0) [ 218.641333][T11739] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.733271][T11741] device syz_tun left promiscuous mode [ 218.739039][T11741] bridge2: port 1(syz_tun) entered disabled state [ 218.783009][T11741] bridge3: port 1(syz_tun) entered blocking state 17:51:39 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000080)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @empty}, 0x1c) r2 = socket(0x21, 0x2, 0x2) ppoll(&(0x7f0000000000)=[{r0}, {r2, 0xf24d}], 0x2, 0x0, 0x0, 0x0) [ 218.824779][T11741] bridge3: port 1(syz_tun) entered disabled state [ 218.859242][T11741] device syz_tun entered promiscuous mode [ 218.896867][T11739] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.921015][T11739] device bridge3 entered promiscuous mode [ 218.936906][T11746] bridge3: port 1(syz_tun) entered blocking state [ 218.943529][T11746] bridge3: port 1(syz_tun) entered listening state 17:51:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x1, 0xff78) [ 218.968895][T11746] device bridge3 left promiscuous mode 17:51:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001"], 0x44}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) 17:51:39 executing program 2: unshare(0x64020000) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x0, 0x0}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0x4, &(0x7f0000000080)={r0}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000005500)) 17:51:39 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000080)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @empty}, 0x1c) r2 = socket(0x21, 0x2, 0x2) ppoll(&(0x7f0000000000)=[{r0}, {r2, 0xf24d}], 0x2, 0x0, 0x0, 0x0) 17:51:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x22a}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000200)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="1f00000001031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) 17:51:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f0, 0x0, 0x150, 0x150, 0x0, 0x0, 0x320, 0x238, 0x238, 0x320, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x48], 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x12c00, 0x7}}}, @common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:tmpreaper_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) 17:51:39 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x2700000000, 0x8) [ 219.325475][T11770] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 219.411137][T11772] device syz_tun left promiscuous mode [ 219.445722][T11772] bridge3: port 1(syz_tun) entered disabled state [ 219.476389][T11781] xt_ecn: cannot match TCP bits for non-tcp packets [ 219.543452][T11772] bridge4: port 1(syz_tun) entered blocking state [ 219.559652][T11772] bridge4: port 1(syz_tun) entered disabled state 17:51:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000000000006311200000000000950000000000000068947f3bbf73466f54b7c9e610d3bca97140e6f9cc17fc8f1446a482c262ebef33bb93d0f91bb3a40f2582db7c58b1b56a6f4c20a233713be0df2413aea585ad019c3405284a45542e22302575576fae3421de1a0595b51ad2cf3f6083e1182d60dedaba0237a52244489cda60772eedca7321e853ac1c453c0399adb8a500333d3635346de0d279022726025c04243ecadd9f31c8a155e44c9c4cc3eaffb1d888e103ca0a708437f06d32cd241288bb4de30b65fb1519b2e5189466f38cb33d9f38a15b96f40e853a7e74e4"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:51:40 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) [ 219.586765][T11785] IPVS: ftp: loaded support on port[0] = 21 [ 219.653641][T11772] device syz_tun entered promiscuous mode 17:51:40 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x1000000, 0x1000, 0x3, 0x1}, 0x20) [ 219.702480][T11770] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:51:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) [ 219.747598][T11770] device bridge4 entered promiscuous mode [ 219.787217][T11782] bridge4: port 1(syz_tun) entered blocking state [ 219.793839][T11782] bridge4: port 1(syz_tun) entered listening state 17:51:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) [ 219.850609][T11782] device bridge4 left promiscuous mode 17:51:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x20, 0x27, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@nested={0xa, 0x16, 0x0, 0x1, [@generic="01ac0000f7f9"]}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) 17:51:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:51:40 executing program 2: unshare(0x64020000) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x0, 0x0}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0x4, &(0x7f0000000080)={r0}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000005500)) 17:51:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1690], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000380)="b95b03b7080300003b03000086dd", 0x0, 0x806, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:51:40 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x1000000, 0x1000, 0x3, 0x1}, 0x20) 17:51:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x178, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xa8, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe69764}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57cd6011}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25582a79}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d552f43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x456522bd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2fa2b898}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d9898f6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x38, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ba35834}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5cb052bd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x12}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a2dc947}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x92}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x452cfeac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40000}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a1f7cb2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x264c39be}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x178}, 0x1, 0x0, 0x0, 0x80}, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200)=0x3286e, 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 17:51:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000005c0)={'gre0\x00', 0x0}) 17:51:40 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8}, @IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 17:51:41 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x1000000, 0x1000, 0x3, 0x1}, 0x20) 17:51:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1690], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000380)="b95b03b7080300003b03000086dd", 0x0, 0x806, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 221.327737][T11839] IPVS: ftp: loaded support on port[0] = 21 17:51:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000f8ffffff000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000f00c0000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000008006966623000000000000000000000000064756d6d79300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000b8000000b8000000e8000000697000000000000000000000000000000000000000000000000000000000000020000000000000007f000001ac14140000000000000000000084300008000000000000000000000041554449540000bcb92dfff07fca1f99718929e1048600000000000000000000466ef58f5dc8438b0000000000000008"]}, 0x1f0) [ 221.453475][T11849] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 221.496252][T11849] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 221.538785][T11849] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 17:51:42 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000011c0)=""/95, &(0x7f0000001240)=0x5f) 17:51:42 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x1000000, 0x1000, 0x3, 0x1}, 0x20) [ 221.664545][T11849] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 221.674061][T11849] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 221.682955][T11849] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 221.691711][T11849] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 17:51:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 17:51:42 executing program 2: unshare(0x64020000) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x0, 0x0}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0x4, &(0x7f0000000080)={r0}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000005500)) 17:51:42 executing program 1: r0 = socket(0x1d, 0x2, 0x6) bind$nfc_llcp(r0, 0x0, 0x0) 17:51:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c080800414900000006fcff", 0x58}], 0x1) 17:51:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, 0x0, 0xfdef) 17:51:43 executing program 4: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000080)) 17:51:43 executing program 0: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@get={0x1, 0x0, 0x2}) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x6, &(0x7f0000000040)=@framed={{}, [@exit, @call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xb6, &(0x7f0000000400)=""/182, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x30, &(0x7f0000000140), 0x2}, 0x70) 17:51:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1690], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000380)="b95b03b7080300003b03000086dd", 0x0, 0x806, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:51:43 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x3, @random="8ab519bbf831", 'ip6erspan0\x00'}}, 0x1e) 17:51:43 executing program 4: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000080)) 17:51:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r1, 0xdfdbe46c33a63733, 0x0, 0x0, {{}, {@void, @val={0x8, 0xb}, @void}}}, 0x1c}}, 0x0) 17:51:44 executing program 2: unshare(0x64020000) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x0, 0x0}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0x4, &(0x7f0000000080)={r0}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000005500)) 17:51:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000100)='wg0\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x44, 0x80, 0x200}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000040)) 17:51:45 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x70a}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d70facbc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @private=0xa0100fc}}, 0x1c) [ 224.710815][T11924] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:51:47 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x28, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2c}}}}, [""]}, 0x28}}, 0x80) bpf$ENABLE_STATS(0x20, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 17:51:47 executing program 4: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000080)) 17:51:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1690], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000380)="b95b03b7080300003b03000086dd", 0x0, 0x806, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:51:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}]}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="080100001800010000000000000000000a0000000000c807001c0000dd000880b0"], 0x108}}, 0x0) 17:51:47 executing program 0: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) getpeername$llc(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000480)) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x0) 17:51:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000100)='wg0\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x44, 0x80, 0x200}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000040)) [ 226.770817][T11945] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 17:51:47 executing program 4: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000080)) [ 226.841790][T11950] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 17:51:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x34, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="368da440f5f1048486b28ff394f30458443823bce434fd2a6a38dbfb0dc75070"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "ffc6b7d2e0902d17"}]}]}, 0x50}}, 0x0) 17:51:48 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x28, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2c}}}}, [""]}, 0x28}}, 0x80) bpf$ENABLE_STATS(0x20, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 17:51:48 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') 17:51:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d001800ea110f4d0005000000", 0x29}], 0x1) 17:51:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000100)='wg0\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x44, 0x80, 0x200}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000040)) 17:51:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x3c}}, 0x0) 17:51:48 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r0, 0x0, 0x0) 17:51:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d001800ea110f4d0005000000", 0x29}], 0x1) 17:51:48 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0x10000, 0x8, 0x4}) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e23, 0x2, @loopback, 0x3}, @in6={0xa, 0x4e24, 0xffff94ce, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e20, 0x1c0000, @private2={0xfc, 0x2, [], 0x1}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}, @in6={0xa, 0x4e21, 0xb54, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}], 0xa0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$phonet(0x23, 0x2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) write$cgroup_int(r5, &(0x7f0000000200)=0xfbffffff, 0x806000) socket$nl_generic(0x10, 0x3, 0x10) 17:51:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) getpeername$llc(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000480)) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x0) 17:51:49 executing program 3: r0 = socket(0x22, 0x2, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) 17:51:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d001800ea110f4d0005000000", 0x29}], 0x1) 17:51:49 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x28, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2c}}}}, [""]}, 0x28}}, 0x80) bpf$ENABLE_STATS(0x20, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 17:51:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d001800ea110f4d0005000000", 0x29}], 0x1) 17:51:49 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0x100000000011, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}}}}) ioctl(r0, 0x8936, &(0x7f0000000000)) 17:51:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000100)='wg0\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x44, 0x80, 0x200}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000040)) 17:51:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)={0x70, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x5c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "915e4641607d405d8a15b320b91f865a3bb94614"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x15, 0x3, "d4f422969fd06bce573ec8daa5c4bc8885"}]}]}, 0x70}}, 0x0) 17:51:50 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0x10000, 0x8, 0x4}) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e23, 0x2, @loopback, 0x3}, @in6={0xa, 0x4e24, 0xffff94ce, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e20, 0x1c0000, @private2={0xfc, 0x2, [], 0x1}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}, @in6={0xa, 0x4e21, 0xb54, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}], 0xa0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$phonet(0x23, 0x2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) write$cgroup_int(r5, &(0x7f0000000200)=0xfbffffff, 0x806000) socket$nl_generic(0x10, 0x3, 0x10) 17:51:50 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = accept(0xffffffffffffffff, 0x0, 0x0) close(r1) recvmmsg(r0, &(0x7f0000001000), 0x1f6b0497d9b354b, 0x0, 0x0) 17:51:50 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x28, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2c}}}}, [""]}, 0x28}}, 0x80) bpf$ENABLE_STATS(0x20, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 17:51:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:51:51 executing program 0: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) getpeername$llc(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000480)) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x0) 17:51:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="e5ffffff", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r6], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 17:51:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) [ 231.691971][ T35] audit: type=1804 audit(1608313912.111:3): pid=12050 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir727640336/syzkaller.xdn3cd/40/cgroup.controllers" dev="sda1" ino=15961 res=1 errno=0 17:51:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0x10000, 0x8, 0x4}) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e23, 0x2, @loopback, 0x3}, @in6={0xa, 0x4e24, 0xffff94ce, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e20, 0x1c0000, @private2={0xfc, 0x2, [], 0x1}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}, @in6={0xa, 0x4e21, 0xb54, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}], 0xa0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$phonet(0x23, 0x2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) write$cgroup_int(r5, &(0x7f0000000200)=0xfbffffff, 0x806000) socket$nl_generic(0x10, 0x3, 0x10) 17:51:52 executing program 1: setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_emit_ethernet(0x34, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:51:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="e5ffffff", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r6], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 17:51:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:51:52 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = accept(0xffffffffffffffff, 0x0, 0x0) close(r1) recvmmsg(r0, &(0x7f0000001000), 0x1f6b0497d9b354b, 0x0, 0x0) [ 232.366191][T12060] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.443439][T12060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.556637][T12060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:51:53 executing program 0: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) getpeername$llc(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000480)) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x0) [ 232.759693][ T35] audit: type=1804 audit(1608313913.181:4): pid=12061 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir727640336/syzkaller.xdn3cd/41/cgroup.controllers" dev="sda1" ino=15748 res=1 errno=0 [ 233.132453][T12060] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.241357][T12060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.353709][T12060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:51:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="e5ffffff", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r6], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 17:51:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:51:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0x10000, 0x8, 0x4}) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e23, 0x2, @loopback, 0x3}, @in6={0xa, 0x4e24, 0xffff94ce, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e20, 0x1c0000, @private2={0xfc, 0x2, [], 0x1}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}, @in6={0xa, 0x4e21, 0xb54, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}], 0xa0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$phonet(0x23, 0x2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) write$cgroup_int(r5, &(0x7f0000000200)=0xfbffffff, 0x806000) socket$nl_generic(0x10, 0x3, 0x10) 17:51:54 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = accept(0xffffffffffffffff, 0x0, 0x0) close(r1) recvmmsg(r0, &(0x7f0000001000), 0x1f6b0497d9b354b, 0x0, 0x0) 17:51:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x0, 0x2}, 0x10) [ 234.202485][ T35] audit: type=1804 audit(1608313914.621:5): pid=12080 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir727640336/syzkaller.xdn3cd/42/cgroup.controllers" dev="sda1" ino=15894 res=1 errno=0 17:51:55 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@random="b550c91cc856", @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fff2d6", 0x18, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:51:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002d00)={0x16, 0x9, 0x0, 0x7f}, 0x40) 17:51:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="e5ffffff", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r6], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) [ 234.947833][ C1] bridge4: port 1(syz_tun) entered learning state 17:51:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:51:55 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@random="b550c91cc856", @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fff2d6", 0x18, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:51:55 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = accept(0xffffffffffffffff, 0x0, 0x0) close(r1) recvmmsg(r0, &(0x7f0000001000), 0x1f6b0497d9b354b, 0x0, 0x0) 17:51:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'vlan1\x00', @ifru_names}) 17:51:55 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@random="b550c91cc856", @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fff2d6", 0x18, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 235.593250][ T35] audit: type=1804 audit(1608313916.012:6): pid=12103 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir727640336/syzkaller.xdn3cd/43/cgroup.controllers" dev="sda1" ino=15961 res=1 errno=0 17:51:56 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) getpeername$l2tp(r0, 0x0, &(0x7f00000000c0)) 17:51:56 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@random="b550c91cc856", @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fff2d6", 0x18, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:51:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'vlan1\x00', @ifru_names}) 17:51:56 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) getpeername$l2tp(r0, 0x0, &(0x7f00000000c0)) 17:51:56 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 17:51:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x3d5) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 17:51:57 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x6cd33473bb3e75ab, 0x1000}, 0x20) [ 236.841974][T12128] IPVS: ftp: loaded support on port[0] = 21 17:51:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:51:57 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) getpeername$l2tp(r0, 0x0, &(0x7f00000000c0)) 17:51:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ipt={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 17:51:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'vlan1\x00', @ifru_names}) 17:51:57 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000180)=ANY=[], 0x20002380}}, 0x0) 17:51:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'vlan1\x00', @ifru_names}) 17:51:57 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) getpeername$l2tp(r0, 0x0, &(0x7f00000000c0)) 17:51:57 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r1, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @private2}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x7c, &(0x7f00000006c0)={r3}, 0x8) [ 237.772832][T12128] device vxlan0 entered promiscuous mode [ 237.877312][T12128] IPVS: ftp: loaded support on port[0] = 21 17:51:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:51:58 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 17:51:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@ipv6_newaddrlabel={0x1c, 0x1e, 0x1, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 17:51:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@allocspi={0xf8, 0x16, 0xfb0d1d34f71a801, 0x0, 0x0, {{{@in6=@private0, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@multicast1, 0x0, 0x60}, @in6=@private2}}}, 0xf8}}, 0x0) 17:51:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000002) 17:51:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') 17:51:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:51:59 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x24002) [ 238.619094][ T35] audit: type=1804 audit(1608313919.042:7): pid=12212 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir198962674/syzkaller.IIGypO/61/cgroup.controllers" dev="sda1" ino=15976 res=1 errno=0 17:51:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x4}, {0x14}]}]}]}, @IFLA_IFALIASn={0x4}]}, 0x58}}, 0x0) [ 238.683262][T12215] IPVS: ftp: loaded support on port[0] = 21 17:51:59 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002000000000000000000000008001b00013d0000", 0x24) [ 238.975691][T12240] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 17:51:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000002) [ 239.084277][T12247] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 239.115286][T12251] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 17:51:59 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x24002) 17:51:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x4}, {0x14}]}]}]}, @IFLA_IFALIASn={0x4}]}, 0x58}}, 0x0) [ 239.488022][ T35] audit: type=1804 audit(1608313919.912:8): pid=12258 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir198962674/syzkaller.IIGypO/62/cgroup.controllers" dev="sda1" ino=15974 res=1 errno=0 [ 239.514717][T12260] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 239.948279][T12215] device vxlan0 entered promiscuous mode 17:52:00 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 17:52:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x19, "79fbf61a34cbcceb161b6189b94c53"}, 0x8) 17:52:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:52:00 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x24002) 17:52:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x4}, {0x14}]}]}]}, @IFLA_IFALIASn={0x4}]}, 0x58}}, 0x0) 17:52:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000002) [ 240.489152][T12274] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 17:52:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x30, 0x0, &(0x7f0000000140)) [ 240.609976][T12280] IPVS: ftp: loaded support on port[0] = 21 [ 240.632625][ T35] audit: type=1804 audit(1608313921.052:9): pid=12282 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir198962674/syzkaller.IIGypO/63/cgroup.controllers" dev="sda1" ino=15988 res=1 errno=0 17:52:01 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x24002) 17:52:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x4}, {0x14}]}]}]}, @IFLA_IFALIASn={0x4}]}, 0x58}}, 0x0) 17:52:01 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f00000015c0), 0x8000000000002dc, 0x0, 0x0) [ 240.995240][T12294] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 17:52:01 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f00000015c0), 0x8000000000002dc, 0x0, 0x0) 17:52:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000002) [ 241.810251][T12280] device vxlan0 entered promiscuous mode [ 241.845142][ T35] audit: type=1804 audit(1608313922.262:10): pid=12322 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir198962674/syzkaller.IIGypO/64/cgroup.controllers" dev="sda1" ino=15992 res=1 errno=0 17:52:02 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 17:52:02 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f00000015c0), 0x8000000000002dc, 0x0, 0x0) 17:52:02 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f00000015c0), 0x8000000000002dc, 0x0, 0x0) [ 242.592041][T12335] IPVS: ftp: loaded support on port[0] = 21 [ 243.404631][T12335] device vxlan0 entered promiscuous mode 17:52:07 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f00000015c0), 0x8000000000002dc, 0x0, 0x0) 17:52:07 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f00000015c0), 0x8000000000002dc, 0x0, 0x0) 17:52:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66da070000009e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) close(r1) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:52:07 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x28, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 17:52:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010008506008020000000000000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x6}, @IFLA_BR_VLAN_STATS_ENABLED={0x5, 0x29, 0x1}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0xffffffff, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001100250137b100000000000010000000", @ANYRES32=r8], 0x20}}, 0x0) 17:52:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) 17:52:07 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f00000015c0), 0x8000000000002dc, 0x0, 0x0) [ 247.145116][T12381] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 247.180394][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:52:07 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f00000015c0), 0x8000000000002dc, 0x0, 0x0) 17:52:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@bridge_delneigh={0x28, 0x1c, 0xd03, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x96}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 17:52:07 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="00002000001000000000010000001400060076657468695f746f5f7465616d000000080005"], 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b8dfb2169fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 247.461606][T12384] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 247.521735][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 247.542568][T12397] bond1 (unregistering): (slave bridge1): Releasing backup interface 17:52:08 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f00000015c0), 0x8000000000002dc, 0x0, 0x0) 17:52:08 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f00000015c0), 0x8000000000002dc, 0x0, 0x0) 17:52:08 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0xf00, 0x0, &(0x7f000069affb)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 17:52:08 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x38}}, 0x0) sendto$packet(r0, &(0x7f0000000300)="480a838543a9914b8c53fd111e5d", 0xe, 0x40020, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 17:52:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) sendmsg$NL80211_CMD_GET_MPP(r2, 0x0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000002f00)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc78332996463ca99}, 0x20008011) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000280)=0x29) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) 17:52:08 executing program 3: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000780)={'ip6_vti0\x00', &(0x7f0000000700)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 248.305104][T12397] bond1 (unregistering): Released all slaves [ 248.485577][T12435] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.495040][T12384] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.678758][T12448] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 248.792016][T12450] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 17:52:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:52:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1", 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b36, &(0x7f0000000040)) 17:52:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xdd}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x40030000000000}]}], {0x14}}, 0x78}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000000010000000000000000000000000000300001002c000100140006"], 0x1}}, 0x0) r1 = socket$inet6(0xa, 0x805, 0x0) close(0xffffffffffffffff) r2 = socket(0x2, 0x1, 0xffff) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001140)={&(0x7f0000001300)=ANY=[@ANYBLOB="280000000a0601020000000000000000070038c61115aa6b8c34d1e496232cd611000614000880100007800900120073797a3200000000"], 0x28}, 0x1, 0x0, 0x0, 0x40801}, 0x4000800) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x14, r4, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="005315780800009ff19beba760bc9e4b8fbfcdaf16fca92eb0699366b2baf393047c77b95e6aa11465de887c3f1be7d8addb0e09c5", @ANYRES16=r4, @ANYBLOB="000826bd7000ffdbdf2512000000300007800c0004003f000000000000000c00030008000000000000000c0004000000008000000000080002000100000050000780080002001f0000000c00040001000000000000000c00030004000000000000000800020002000000080002000100000008000200080000000c000400070000000000000008000100ff0000002c00018008000300060000000b00010069623a7767300000080003000080000008000300010000000400028014000680080001006a0000000800010073f0ffff40000780080002000700000008000200ffffffff0c00040007000000000000000c00040002000000000000000c00040001000100000000000800020000000000280002800400040008000100000800000800020002000000080002000100008008000200070008001400078008000100ffffffff080001000700000088000580080001006574680014000280080003003f00000008000100070000003c0002800800020008000000080001001c000000080004000300000008000300ac7b00000800010003000000080001000a00000008000300f36e000008000100756470002400028008000400010400000800010011000000080002000600000008000200c0ffffff7000048014000780080002000500000008000100110000000900010073797a31000000000900010073797a30000000001300010062726f6164636173742d6c696e6b00002c000780080002000800000008000400040000000800010013000000080003000002000008000200ffffff7f"], 0x248}}, 0xc000) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x5c, r4, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3b40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x53}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000804}, 0x8810) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xc0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000001080)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r1, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:52:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) sendmsg$NL80211_CMD_GET_MPP(r2, 0x0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000002f00)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc78332996463ca99}, 0x20008011) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000280)=0x29) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) 17:52:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) sendmsg$NL80211_CMD_GET_MPP(r2, 0x0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000002f00)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc78332996463ca99}, 0x20008011) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000280)=0x29) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) 17:52:09 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x38}}, 0x0) sendto$packet(r0, &(0x7f0000000300)="480a838543a9914b8c53fd111e5d", 0xe, 0x40020, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 249.018111][T12511] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 17:52:09 executing program 4: socket(0x1e, 0x2, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x3]}, 0x1b}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 249.071278][T12511] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.173072][T12522] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 17:52:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000100)) [ 249.340341][T12524] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 249.364603][T12524] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 17:52:09 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x38}}, 0x0) sendto$packet(r0, &(0x7f0000000300)="480a838543a9914b8c53fd111e5d", 0xe, 0x40020, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 17:52:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000d80)=@dellink={0x2c, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_PHYS_PORT_ID={0x4}, @IFLA_NET_NS_FD={0x8}]}, 0x2c}}, 0x0) 17:52:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xdd}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x40030000000000}]}], {0x14}}, 0x78}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000000010000000000000000000000000000300001002c000100140006"], 0x1}}, 0x0) r1 = socket$inet6(0xa, 0x805, 0x0) close(0xffffffffffffffff) r2 = socket(0x2, 0x1, 0xffff) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001140)={&(0x7f0000001300)=ANY=[@ANYBLOB="280000000a0601020000000000000000070038c61115aa6b8c34d1e496232cd611000614000880100007800900120073797a3200000000"], 0x28}, 0x1, 0x0, 0x0, 0x40801}, 0x4000800) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x14, r4, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="005315780800009ff19beba760bc9e4b8fbfcdaf16fca92eb0699366b2baf393047c77b95e6aa11465de887c3f1be7d8addb0e09c5", @ANYRES16=r4, @ANYBLOB="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"], 0x248}}, 0xc000) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x5c, r4, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3b40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x53}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000804}, 0x8810) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xc0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000001080)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r1, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:52:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xdd}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x40030000000000}]}], {0x14}}, 0x78}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000000010000000000000000000000000000300001002c000100140006"], 0x1}}, 0x0) r1 = socket$inet6(0xa, 0x805, 0x0) close(0xffffffffffffffff) r2 = socket(0x2, 0x1, 0xffff) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001140)={&(0x7f0000001300)=ANY=[@ANYBLOB="280000000a0601020000000000000000070038c61115aa6b8c34d1e496232cd611000614000880100007800900120073797a3200000000"], 0x28}, 0x1, 0x0, 0x0, 0x40801}, 0x4000800) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x14, r4, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="005315780800009ff19beba760bc9e4b8fbfcdaf16fca92eb0699366b2baf393047c77b95e6aa11465de887c3f1be7d8addb0e09c5", @ANYRES16=r4, @ANYBLOB="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"], 0x248}}, 0xc000) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x5c, r4, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3b40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x53}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000804}, 0x8810) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xc0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000001080)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r1, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 249.762283][T12543] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.902174][T12550] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 17:52:10 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9a99fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1060900000000000010c6394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32230916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595212fe29df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce402939444018971cbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8107c7a69163db660250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f8040c6fa31bb1d0d1280fbc22bf7346800"/2057], &(0x7f0000000100)='GPL\x00'}, 0x48) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/66, 0x42}], 0x1) [ 249.953278][T12550] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 250.021819][T12552] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 17:52:10 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x38}}, 0x0) sendto$packet(r0, &(0x7f0000000300)="480a838543a9914b8c53fd111e5d", 0xe, 0x40020, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 17:52:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xdd}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x40030000000000}]}], {0x14}}, 0x78}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000000010000000000000000000000000000300001002c000100140006"], 0x1}}, 0x0) r1 = socket$inet6(0xa, 0x805, 0x0) close(0xffffffffffffffff) r2 = socket(0x2, 0x1, 0xffff) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001140)={&(0x7f0000001300)=ANY=[@ANYBLOB="280000000a0601020000000000000000070038c61115aa6b8c34d1e496232cd611000614000880100007800900120073797a3200000000"], 0x28}, 0x1, 0x0, 0x0, 0x40801}, 0x4000800) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x14, r4, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="005315780800009ff19beba760bc9e4b8fbfcdaf16fca92eb0699366b2baf393047c77b95e6aa11465de887c3f1be7d8addb0e09c5", @ANYRES16=r4, @ANYBLOB="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"], 0x248}}, 0xc000) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x5c, r4, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3b40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x53}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000804}, 0x8810) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xc0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000001080)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r1, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:52:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) sendmsg$NL80211_CMD_GET_MPP(r2, 0x0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000002f00)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc78332996463ca99}, 0x20008011) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000280)=0x29) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) [ 250.305424][ C1] bridge4: port 1(syz_tun) entered forwarding state [ 250.312123][ C1] bridge4: topology change detected, propagating [ 250.342515][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge4: link becomes ready 17:52:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) sendmsg$NL80211_CMD_GET_MPP(r2, 0x0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000002f00)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc78332996463ca99}, 0x20008011) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000280)=0x29) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) 17:52:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xdd}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x40030000000000}]}], {0x14}}, 0x78}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000000010000000000000000000000000000300001002c000100140006"], 0x1}}, 0x0) r1 = socket$inet6(0xa, 0x805, 0x0) close(0xffffffffffffffff) r2 = socket(0x2, 0x1, 0xffff) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001140)={&(0x7f0000001300)=ANY=[@ANYBLOB="280000000a0601020000000000000000070038c61115aa6b8c34d1e496232cd611000614000880100007800900120073797a3200000000"], 0x28}, 0x1, 0x0, 0x0, 0x40801}, 0x4000800) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x14, r4, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="005315780800009ff19beba760bc9e4b8fbfcdaf16fca92eb0699366b2baf393047c77b95e6aa11465de887c3f1be7d8addb0e09c5", @ANYRES16=r4, @ANYBLOB="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"], 0x248}}, 0xc000) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x5c, r4, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3b40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x53}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000804}, 0x8810) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xc0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000001080)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r1, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:52:10 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/2057], &(0x7f0000000100)='GPL\x00'}, 0x48) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/66, 0x42}], 0x1) 17:52:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_OKEY={0x8}]}}}]}, 0x48}}, 0x0) [ 250.495551][T12565] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 250.574035][T12567] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 17:52:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xdd}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x40030000000000}]}], {0x14}}, 0x78}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000000010000000000000000000000000000300001002c000100140006"], 0x1}}, 0x0) r1 = socket$inet6(0xa, 0x805, 0x0) close(0xffffffffffffffff) r2 = socket(0x2, 0x1, 0xffff) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001140)={&(0x7f0000001300)=ANY=[@ANYBLOB="280000000a0601020000000000000000070038c61115aa6b8c34d1e496232cd611000614000880100007800900120073797a3200000000"], 0x28}, 0x1, 0x0, 0x0, 0x40801}, 0x4000800) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x14, r4, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="005315780800009ff19beba760bc9e4b8fbfcdaf16fca92eb0699366b2baf393047c77b95e6aa11465de887c3f1be7d8addb0e09c5", @ANYRES16=r4, @ANYBLOB="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"], 0x248}}, 0xc000) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x5c, r4, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3b40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x53}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000804}, 0x8810) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xc0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000001080)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r1, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:52:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xdd}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x40030000000000}]}], {0x14}}, 0x78}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000000010000000000000000000000000000300001002c000100140006"], 0x1}}, 0x0) r1 = socket$inet6(0xa, 0x805, 0x0) close(0xffffffffffffffff) r2 = socket(0x2, 0x1, 0xffff) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001140)={&(0x7f0000001300)=ANY=[@ANYBLOB="280000000a0601020000000000000000070038c61115aa6b8c34d1e496232cd611000614000880100007800900120073797a3200000000"], 0x28}, 0x1, 0x0, 0x0, 0x40801}, 0x4000800) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x14, r4, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="005315780800009ff19beba760bc9e4b8fbfcdaf16fca92eb0699366b2baf393047c77b95e6aa11465de887c3f1be7d8addb0e09c5", @ANYRES16=r4, @ANYBLOB="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"], 0x248}}, 0xc000) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x5c, r4, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3b40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x53}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000804}, 0x8810) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xc0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000001080)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r1, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:52:11 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x500, 0x6, 0x4, 0x0, @empty, @dev, @local, @dev}}}}, 0x0) 17:52:11 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/2057], &(0x7f0000000100)='GPL\x00'}, 0x48) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/66, 0x42}], 0x1) [ 250.959875][T12585] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 251.066787][T12589] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 17:52:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x11, 0x4, 0x5b57, 0x0, 0xffffffffffffffff, 0x0, [0x2e], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 17:52:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 17:52:11 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/2057], &(0x7f0000000100)='GPL\x00'}, 0x48) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/66, 0x42}], 0x1) 17:52:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) sendmsg$NL80211_CMD_GET_MPP(r2, 0x0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000002f00)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc78332996463ca99}, 0x20008011) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000280)=0x29) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) 17:52:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) sendmsg$NL80211_CMD_GET_MPP(r2, 0x0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000002f00)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc78332996463ca99}, 0x20008011) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000280)=0x29) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) 17:52:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY_RESELECT={0x5}]}}}]}, 0x3c}}, 0x0) 17:52:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000b604000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffe0}, {}, {0x5}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x5}}}, 0x24}}, 0x0) 17:52:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000540)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2}}}}) 17:52:12 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, 0x0) writev(r4, &(0x7f0000000840)=[{0x0}], 0x1) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 17:52:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x11, 0x4, 0x5b57, 0x0, 0xffffffffffffffff, 0x0, [0x2e], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 17:52:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='timer_start\x00', r1}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 17:52:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='timer_start\x00', r1}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 17:52:13 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') 17:52:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x11, 0x4, 0x5b57, 0x0, 0xffffffffffffffff, 0x0, [0x2e], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 17:52:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 17:52:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 17:52:14 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, 0x0) writev(r4, &(0x7f0000000840)=[{0x0}], 0x1) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 17:52:14 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40009, 0x0}}], 0x4000000000003be, 0x0, 0x0) 17:52:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='timer_start\x00', r1}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 17:52:14 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 17:52:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x11, 0x4, 0x5b57, 0x0, 0xffffffffffffffff, 0x0, [0x2e], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 17:52:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='timer_start\x00', r1}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 17:52:15 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, 0x0) writev(r4, &(0x7f0000000840)=[{0x0}], 0x1) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 17:52:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) 17:52:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b70000000000ffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000007c040000000000002d400300000000001704000001ed000067000000170000001d44000000000000630a00fe000000002604000000000000c6040000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4b61a615c6c57a2b649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c318cb637091e185c138d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5fcfba53f8d0c67ff616236fd041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a4040996e37c4f46756d3572e674047e29faf75ddd1aa96960bca97abc0982400d4006cad5b42bf039b13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cabf0d378fce8c5c81b7037181fc2f18f781aaa6e2957d7e38cc1baddcb7ec6667e699f24e41697ee7e85df0c305cccd88515609717f46c24a3a23c4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13832292cb949b3aab2ab1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb8dfff63784ccc214d930cbb7e090d63fcd7071b53ac29df656f8ae6d6e18c1eacf5bf870768d5217e9bb7a05d9e22ce67f1235bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce229fd67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f605eaa7b0d44efe74f0a1de758838dbb1d8d2796528087b6b92cd4cfa0c055c56cb38610ffc4426f48a147c71e1abad26e5f68e07612e21b0d6f5f46254d2f6ff94a32584b15e5d7e3b73034edd09d1145b211aec20cfbf90efc0e46979f2f41e37298ef84107cf9e4a392a6ef472020b20c508a4048d2b5b01fa370c9a1b54ebd6281b2885"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 17:52:15 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x3, "8489f3bb98fb0a32f2276060ed559e7e"}}}]}, 0x48}}, 0x0) 17:52:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 17:52:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000500)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:52:16 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, 0x0) writev(r4, &(0x7f0000000840)=[{0x0}], 0x1) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 17:52:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 17:52:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) 17:52:17 executing program 3: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000080)={0x0, 0x9, 0x5}) unshare(0x40000080) 17:52:17 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) 17:52:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) 17:52:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xe, &(0x7f0000000100), 0x4) 17:52:18 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 17:52:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[], 0x28) [ 257.614130][T12753] IPVS: ftp: loaded support on port[0] = 21 17:52:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x5c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x5c}}, 0x0) 17:52:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 17:52:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0xffffff80, 0x178, 0x180, 0xc7, 0x270, 0x258, 0x258, 0x270, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'lo\x00', 'netpci0\x00'}, 0x0, 0x110, 0x180, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "42c2f7ce28ef401335ddf6fb395bf4a4d216cfa5e921b6e919ef8a0d6093c6bcee49d7b46af988d8931f15a247cd97ebe28f918333489d8bc10f975c5989ee00"}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x2, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 17:52:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002c80)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) [ 258.375259][T12787] xt_connbytes: Forcing CT accounting to be enabled 17:52:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 17:52:19 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000010600)={0x0, 0x0, &(0x7f00000105c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a340000000e0a000000000000000000000000000008000380040000800900020073797a3100000000090001"], 0x5c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="610000000c0073bee31cb202000000000000000000d226b5fa0e5fdc1300030003"], 0x1}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@dev}, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a0031901016000a6b300a4102"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a80, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:52:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) 17:52:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 17:52:19 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') [ 258.666090][T12798] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 17:52:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_mpls={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_BOS={0x5}]}, {0x4}}}]}]}, 0x5c}}, 0x0) [ 258.748679][T12798] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 17:52:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x25dfdc02, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 258.846386][T12798] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:52:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x781, 0x0, 0x0) [ 259.111094][T12808] __nla_validate_parse: 8 callbacks suppressed [ 259.111112][T12808] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 17:52:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@bridge_getneigh={0x1b, 0x1e, 0x1}, 0x20}}, 0x0) [ 259.481218][T12811] bond5 (unregistering): Released all slaves [ 259.733420][T12808] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 17:52:20 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x781, 0x0, 0x0) 17:52:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x8847}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 17:52:20 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'hsr0\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 260.632692][ T35] audit: type=1804 audit(1608313941.055:11): pid=12925 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080357806/syzkaller.K7fFYR/93/memory.events" dev="sda1" ino=15857 res=1 errno=0 [ 260.749069][ T35] audit: type=1800 audit(1608313941.055:12): pid=12925 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=15857 res=0 errno=0 17:52:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 17:52:21 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) shutdown(r0, 0x2) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x44840}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') socket$nl_crypto(0x10, 0x3, 0x15) shutdown(0xffffffffffffffff, 0x0) 17:52:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 17:52:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8, 0x8, r1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 260.925531][ T35] audit: type=1804 audit(1608313941.065:13): pid=12925 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir080357806/syzkaller.K7fFYR/93/memory.events" dev="sda1" ino=15857 res=1 errno=0 17:52:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x781, 0x0, 0x0) [ 261.132277][ T35] audit: type=1804 audit(1608313941.235:14): pid=12928 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir080357806/syzkaller.K7fFYR/93/memory.events" dev="sda1" ino=15857 res=1 errno=0 17:52:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) [ 261.292422][T12944] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 17:52:22 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'hsr0\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 17:52:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 17:52:22 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'hsr0\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 17:52:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x781, 0x0, 0x0) 17:52:22 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) shutdown(r0, 0x2) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x44840}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') socket$nl_crypto(0x10, 0x3, 0x15) shutdown(0xffffffffffffffff, 0x0) [ 261.880686][ T35] audit: type=1804 audit(1608313942.305:15): pid=12959 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080357806/syzkaller.K7fFYR/94/memory.events" dev="sda1" ino=16066 res=1 errno=0 17:52:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) [ 262.035674][ T35] audit: type=1804 audit(1608313942.345:16): pid=12960 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir727640336/syzkaller.xdn3cd/62/memory.events" dev="sda1" ino=16061 res=1 errno=0 [ 262.340443][ T35] audit: type=1800 audit(1608313942.345:17): pid=12960 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16061 res=0 errno=0 17:52:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 17:52:23 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) shutdown(r0, 0x2) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x44840}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') socket$nl_crypto(0x10, 0x3, 0x15) shutdown(0xffffffffffffffff, 0x0) [ 262.548047][ T35] audit: type=1804 audit(1608313942.375:18): pid=12960 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir727640336/syzkaller.xdn3cd/62/memory.events" dev="sda1" ino=16061 res=1 errno=0 17:52:23 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x1401, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 17:52:23 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'hsr0\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 17:52:23 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) shutdown(r0, 0x2) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x44840}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') socket$nl_crypto(0x10, 0x3, 0x15) shutdown(0xffffffffffffffff, 0x0) [ 262.800289][ T35] audit: type=1800 audit(1608313942.375:19): pid=12959 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16066 res=0 errno=0 17:52:23 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x1401, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 17:52:23 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'hsr0\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 262.971485][ T35] audit: type=1804 audit(1608313942.375:20): pid=12959 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir080357806/syzkaller.K7fFYR/94/memory.events" dev="sda1" ino=16066 res=1 errno=0 17:52:23 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x1401, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 17:52:24 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) shutdown(r0, 0x2) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x44840}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') socket$nl_crypto(0x10, 0x3, 0x15) shutdown(0xffffffffffffffff, 0x0) 17:52:24 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x1401, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 17:52:24 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'hsr0\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 17:52:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 17:52:24 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x88, 0x67, &(0x7f0000000100)="02000000", 0x4) sendmmsg$inet6(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts_2292={{0x98, 0x29, 0x36, {0x0, 0x10, [], [@enc_lim, @jumbo, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x33, "f894eb95f7cd535b7778f7f7f7870d88bed75e40ebbf2f2132f6df89956582cf801d12dcd6312b480329c114f25a4677c28e07"}]}}}], 0x98}}], 0x2, 0x0) 17:52:24 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) shutdown(r0, 0x2) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x44840}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') socket$nl_crypto(0x10, 0x3, 0x15) shutdown(0xffffffffffffffff, 0x0) 17:52:24 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'hsr0\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 17:52:24 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) tee(r0, r1, 0x4, 0x0) 17:52:24 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) shutdown(r0, 0x2) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x44840}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') socket$nl_crypto(0x10, 0x3, 0x15) shutdown(0xffffffffffffffff, 0x0) 17:52:25 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x3f2}], 0x1, 0x0, 0xffffffffffffff49}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 17:52:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 17:52:25 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x4004820) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) unshare(0x40000000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000440)="3598771b320d0162bd19fb336a9b0b3dddbcb89525602d4998697387852f285337d51d1eea3f5ef4e888dffa695bb9656a3aa3807b0bfa9fab7eb10071005ab78872dcd53c705e73df06f1577aefb8b3514b2fdb075504a55640070738f155bedda92e22c62f11412ff7181aff1fb3e19306f4ebd51c9d430f8fb996447b8ae0988a565a2013db6e34a4c6143ed096d27ed60815233228a12686bde88a114ae4a60bff31ad47ac7e5da08c3beb17ee057a4e8d7faec76b1e7df2dd7f0b9ba5277abd38e9aa6894c838250b404c4a84e79435103b4dec5f8b7a444314578abfed4fe5443447d1608f5b36faaf60", &(0x7f0000000200)=@udp6=r0, 0x2}, 0x20) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) [ 264.984180][T13051] netlink: 'syz-executor.4': attribute type 7 has an invalid length. 17:52:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 265.051918][T13051] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 265.104105][T13051] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.4'. [ 265.140357][T13054] IPVS: ftp: loaded support on port[0] = 21 17:52:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x8}]}, 0x30}}, 0x0) 17:52:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 17:52:26 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:52:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x28, r1, 0x621, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) [ 265.747964][T13056] IPVS: ftp: loaded support on port[0] = 21 17:52:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000014, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x218}, 0x1c) 17:52:26 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3d89a0", 0x44, 0x2f, 0x0, @dev, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}}}}, 0x0) 17:52:26 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b36, &(0x7f0000000040)) 17:52:26 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000080)='cpuset\x00'}, 0x30) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000440)=""/265, 0x109}], 0x1, 0x0, 0x0) close(r0) 17:52:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x28, r1, 0x621, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) 17:52:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x9c) 17:52:30 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x4004820) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) unshare(0x40000000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000440)="3598771b320d0162bd19fb336a9b0b3dddbcb89525602d4998697387852f285337d51d1eea3f5ef4e888dffa695bb9656a3aa3807b0bfa9fab7eb10071005ab78872dcd53c705e73df06f1577aefb8b3514b2fdb075504a55640070738f155bedda92e22c62f11412ff7181aff1fb3e19306f4ebd51c9d430f8fb996447b8ae0988a565a2013db6e34a4c6143ed096d27ed60815233228a12686bde88a114ae4a60bff31ad47ac7e5da08c3beb17ee057a4e8d7faec76b1e7df2dd7f0b9ba5277abd38e9aa6894c838250b404c4a84e79435103b4dec5f8b7a444314578abfed4fe5443447d1608f5b36faaf60", &(0x7f0000000200)=@udp6=r0, 0x2}, 0x20) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 17:52:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 17:52:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) read(r0, &(0x7f0000000080)=""/53, 0x35) 17:52:30 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000002a020000000000000000009500000000000000ee8b2bb0ae0f139fe037ed51f379355108759d1c75a390db39a609a47baf69793ba115ce0fe3fade48f5ce23da24b623f05ec1adb5ada1292a42d562fb2dc837001247ab033e75f89694e570e00e06fe66121a866e6afdd353df215458c4be00000000000000737dc309154598afea7605ed441ab9c847ce050653195ba7a6de03754ef273849901070d359ba15b9a2be73e93"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) 17:52:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x28, r1, 0x621, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) 17:52:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x9c) [ 270.212001][T13156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:52:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 270.317089][T13159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 270.356747][T13162] IPVS: ftp: loaded support on port[0] = 21 17:52:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x28, r1, 0x621, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) 17:52:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) read(r0, &(0x7f0000000080)=""/53, 0x35) 17:52:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 270.759613][T13194] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:52:31 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x4004820) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) unshare(0x40000000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000440)="3598771b320d0162bd19fb336a9b0b3dddbcb89525602d4998697387852f285337d51d1eea3f5ef4e888dffa695bb9656a3aa3807b0bfa9fab7eb10071005ab78872dcd53c705e73df06f1577aefb8b3514b2fdb075504a55640070738f155bedda92e22c62f11412ff7181aff1fb3e19306f4ebd51c9d430f8fb996447b8ae0988a565a2013db6e34a4c6143ed096d27ed60815233228a12686bde88a114ae4a60bff31ad47ac7e5da08c3beb17ee057a4e8d7faec76b1e7df2dd7f0b9ba5277abd38e9aa6894c838250b404c4a84e79435103b4dec5f8b7a444314578abfed4fe5443447d1608f5b36faaf60", &(0x7f0000000200)=@udp6=r0, 0x2}, 0x20) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 17:52:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYBLOB="e00000027f0c000101"], 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 17:52:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 17:52:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) read(r0, &(0x7f0000000080)=""/53, 0x35) 17:52:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x9c) [ 271.116131][T13211] IPVS: ftp: loaded support on port[0] = 21 [ 271.118326][T13212] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 271.209329][T13216] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 272.741484][T13218] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 272.809555][T13212] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 272.839025][T13234] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 17:52:35 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000002a020000000000000000009500000000000000ee8b2bb0ae0f139fe037ed51f379355108759d1c75a390db39a609a47baf69793ba115ce0fe3fade48f5ce23da24b623f05ec1adb5ada1292a42d562fb2dc837001247ab033e75f89694e570e00e06fe66121a866e6afdd353df215458c4be00000000000000737dc309154598afea7605ed441ab9c847ce050653195ba7a6de03754ef273849901070d359ba15b9a2be73e93"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) 17:52:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000100000000005000600000000000a0000000000000000000000ef000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb00000000e6ff000000000000ac14140000000000000000000000000005000500008000000a00000000000000fe"], 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb000000000000000000000000ac141400000000010000000000000000050005000040"], 0xa0}}, 0x0) 17:52:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x9c) 17:52:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) read(r0, &(0x7f0000000080)=""/53, 0x35) 17:52:35 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 17:52:35 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x4004820) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) unshare(0x40000000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000440)="3598771b320d0162bd19fb336a9b0b3dddbcb89525602d4998697387852f285337d51d1eea3f5ef4e888dffa695bb9656a3aa3807b0bfa9fab7eb10071005ab78872dcd53c705e73df06f1577aefb8b3514b2fdb075504a55640070738f155bedda92e22c62f11412ff7181aff1fb3e19306f4ebd51c9d430f8fb996447b8ae0988a565a2013db6e34a4c6143ed096d27ed60815233228a12686bde88a114ae4a60bff31ad47ac7e5da08c3beb17ee057a4e8d7faec76b1e7df2dd7f0b9ba5277abd38e9aa6894c838250b404c4a84e79435103b4dec5f8b7a444314578abfed4fe5443447d1608f5b36faaf60", &(0x7f0000000200)=@udp6=r0, 0x2}, 0x20) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) [ 275.636668][T13276] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 275.685223][T13277] IPVS: ftp: loaded support on port[0] = 21 17:52:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0xffffffff}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}, 0x1c) 17:52:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000100000000005000600000000000a0000000000000000000000ef000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb00000000e6ff000000000000ac14140000000000000000000000000005000500008000000a00000000000000fe"], 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb000000000000000000000000ac141400000000010000000000000000050005000040"], 0xa0}}, 0x0) 17:52:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0xffffffff}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}, 0x1c) 17:52:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000040)=0x289, 0x4) shutdown(r0, 0x0) 17:52:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000100000000005000600000000000a0000000000000000000000ef000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb00000000e6ff000000000000ac14140000000000000000000000000005000500008000000a00000000000000fe"], 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb000000000000000000000000ac141400000000010000000000000000050005000040"], 0xa0}}, 0x0) 17:52:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0xffffffff}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}, 0x1c) 17:52:40 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000002a020000000000000000009500000000000000ee8b2bb0ae0f139fe037ed51f379355108759d1c75a390db39a609a47baf69793ba115ce0fe3fade48f5ce23da24b623f05ec1adb5ada1292a42d562fb2dc837001247ab033e75f89694e570e00e06fe66121a866e6afdd353df215458c4be00000000000000737dc309154598afea7605ed441ab9c847ce050653195ba7a6de03754ef273849901070d359ba15b9a2be73e93"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) 17:52:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000040)=0x289, 0x4) shutdown(r0, 0x0) 17:52:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000100000000005000600000000000a0000000000000000000000ef000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb00000000e6ff000000000000ac14140000000000000000000000000005000500008000000a00000000000000fe"], 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb000000000000000000000000ac141400000000010000000000000000050005000040"], 0xa0}}, 0x0) 17:52:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000040)=0x289, 0x4) shutdown(r0, 0x0) 17:52:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0xffffffff}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}, 0x1c) 17:52:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x6, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64001400450028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 17:52:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 17:52:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="44010000", @ANYRES16=r1, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="23013300808000003f0211000000080211"], 0x144}}, 0x0) 17:52:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 17:52:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000040)=0x289, 0x4) shutdown(r0, 0x0) 17:52:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000040)=0x289, 0x4) shutdown(r0, 0x0) [ 280.620991][T13354] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 280.633644][T13352] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:52:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000040)=0x289, 0x4) shutdown(r0, 0x0) [ 280.926151][T13360] bond4: (slave ip6gretap1): Enslaving as an active interface with an up link [ 280.988910][T13352] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:52:45 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000002a020000000000000000009500000000000000ee8b2bb0ae0f139fe037ed51f379355108759d1c75a390db39a609a47baf69793ba115ce0fe3fade48f5ce23da24b623f05ec1adb5ada1292a42d562fb2dc837001247ab033e75f89694e570e00e06fe66121a866e6afdd353df215458c4be00000000000000737dc309154598afea7605ed441ab9c847ce050653195ba7a6de03754ef273849901070d359ba15b9a2be73e93"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) 17:52:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000040)=0x289, 0x4) shutdown(r0, 0x0) 17:52:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x0) accept4$rose(r0, 0x0, &(0x7f0000000380), 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 17:52:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="44010000", @ANYRES16=r1, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="23013300808000003f0211000000080211"], 0x144}}, 0x0) 17:52:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 17:52:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) [ 284.990303][T13421] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 284.999815][T13420] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:52:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 17:52:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x0) accept4$rose(r0, 0x0, &(0x7f0000000380), 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 17:52:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="44010000", @ANYRES16=r1, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="23013300808000003f0211000000080211"], 0x144}}, 0x0) [ 285.200250][T13423] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.286527][T13426] bond5: (slave ip6gretap2): Enslaving as an active interface with an up link 17:52:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x0) accept4$rose(r0, 0x0, &(0x7f0000000380), 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) [ 285.345121][T13430] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 285.428226][T13506] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:52:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 17:52:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_delroute={0x40, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}, @RTA_ENCAP_TYPE={0x6}, @RTA_PREF={0x5}]}, 0x40}}, 0x0) [ 285.741045][T13515] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 285.879560][T13516] bond6: (slave ip6gretap3): Enslaving as an active interface with an up link 17:52:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 17:52:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 17:52:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="44010000", @ANYRES16=r1, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="23013300808000003f0211000000080211"], 0x144}}, 0x0) 17:52:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x0) accept4$rose(r0, 0x0, &(0x7f0000000380), 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 17:52:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0xd, &(0x7f0000000000)=0x300, 0x4) 17:52:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)={0x34, r1, 0x82e983e488b29b8d, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x75}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x1374}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x34}}, 0x0) [ 288.456741][T13571] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 288.488572][T13572] sctp: [Deprecated]: syz-executor.5 (pid 13572) Use of int in maxseg socket option. [ 288.488572][T13572] Use struct sctp_assoc_value instead 17:52:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x0, 0x3, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, 0x0, 0x4}, 0x20) [ 288.506689][T13569] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 288.649550][T13564] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 17:52:49 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, 0x0) [ 288.775277][T13575] bond7: (slave ip6gretap4): Enslaving as an active interface with an up link 17:52:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000180)=@isdn, 0x80) [ 288.840781][T13583] bond2: (slave ip6gretap2): Enslaving as an active interface with an up link 17:52:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="9aadaf32c010"}, @NL80211_ATTR_PMKID={0x14, 0x55, "a15031351d4dd9989d917680fe4b7af0"}]}, 0x3c}}, 0x0) 17:52:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) accept$unix(r3, 0x0, &(0x7f00000004c0)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 17:52:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x20) close(r0) 17:52:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 17:52:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x84, 0x7c, 0x0, &(0x7f0000000100)) 17:52:49 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a800160040000100020000009406040000000000000003a290457f0189b316277ce06bbace0a17cbec4c2ee5a7cef4090011001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 17:52:49 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, 0x0) 17:52:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x20) close(r0) [ 289.330256][T13669] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 17:52:49 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, 0x0, 0x0) [ 289.605036][T13674] bond3: (slave ip6gretap3): Enslaving as an active interface with an up link 17:52:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x198, 0x98, 0x1f0, 0x98, 0x0, 0x230, 0x288, 0x288, 0x288, 0x230, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0xfe01, 'kmp\x00', "3b959eac5d84c743692a0fea97b731b7387ee5ffbde33d329fad7b33b3293dd238a02501c19014fb8c1073a60cc0fa43fd80aaa91e3631d576e2dfd44634b9684ceb4bb727a59e468ebf8920fcd3eaed0ea8efa633d3eec5d08eb38b0a552ac8b34fcde5e3bc246d9e87f76e6c47e03371b00e279d7297f9632deaeca8ebcd92", 0x1d, 0x2}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="7ea048994db8225c9d640250117d106fb3c23c125386b6575944e65fa0ad5f37e75e4db2ee513f008885b47b643e01f8ffffffffffff8fca96bd66fa419a665b5a1e7a1b533ad5e8487de45d274ad74141c77af1e547a63bf3", 0x59}], 0x1}}], 0x4000000000000ae, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) [ 289.700577][T13675] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. 17:52:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x20) close(r0) 17:52:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601809cfe0058000000000000e9de0500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100005c00) 17:52:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000a840)={0x0, 0x0, &(0x7f000000a800)={&(0x7f0000000500)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_connmark={0x34, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x2}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) [ 289.866601][T13722] x_tables: duplicate underflow at hook 2 [ 290.021236][T13729] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 290.039752][ T35] kauditd_printk_skb: 18 callbacks suppressed [ 290.039767][ T35] audit: type=1804 audit(1608313970.457:39): pid=13732 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir612577896/syzkaller.Frtf5f/106/cgroup.controllers" dev="sda1" ino=16156 res=1 errno=0 17:52:50 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) accept$unix(r3, 0x0, &(0x7f00000004c0)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 17:52:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 17:52:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x20) close(r0) 17:52:50 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) accept$unix(r3, 0x0, &(0x7f00000004c0)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 17:52:50 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) accept$unix(r3, 0x0, &(0x7f00000004c0)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) [ 290.234678][ T35] audit: type=1804 audit(1608313970.527:40): pid=13732 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir612577896/syzkaller.Frtf5f/106/cgroup.controllers" dev="sda1" ino=16156 res=1 errno=0 17:52:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) accept$unix(r3, 0x0, &(0x7f00000004c0)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 17:52:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x100) [ 290.649490][T13723] x_tables: duplicate underflow at hook 2 17:52:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x100) 17:52:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x198, 0x98, 0x1f0, 0x98, 0x0, 0x230, 0x288, 0x288, 0x288, 0x230, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0xfe01, 'kmp\x00', "3b959eac5d84c743692a0fea97b731b7387ee5ffbde33d329fad7b33b3293dd238a02501c19014fb8c1073a60cc0fa43fd80aaa91e3631d576e2dfd44634b9684ceb4bb727a59e468ebf8920fcd3eaed0ea8efa633d3eec5d08eb38b0a552ac8b34fcde5e3bc246d9e87f76e6c47e03371b00e279d7297f9632deaeca8ebcd92", 0x1d, 0x2}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="7ea048994db8225c9d640250117d106fb3c23c125386b6575944e65fa0ad5f37e75e4db2ee513f008885b47b643e01f8ffffffffffff8fca96bd66fa419a665b5a1e7a1b533ad5e8487de45d274ad74141c77af1e547a63bf3", 0x59}], 0x1}}], 0x4000000000000ae, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 17:52:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) accept$unix(r3, 0x0, &(0x7f00000004c0)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 17:52:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x100) 17:52:51 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) accept$unix(r3, 0x0, &(0x7f00000004c0)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 17:52:51 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) accept$unix(r3, 0x0, &(0x7f00000004c0)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 17:52:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) accept$unix(r3, 0x0, &(0x7f00000004c0)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) [ 291.555847][T13765] x_tables: duplicate underflow at hook 2 17:52:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x100) 17:52:52 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'io'}]}, 0x4) 17:52:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x198, 0x98, 0x1f0, 0x98, 0x0, 0x230, 0x288, 0x288, 0x288, 0x230, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0xfe01, 'kmp\x00', "3b959eac5d84c743692a0fea97b731b7387ee5ffbde33d329fad7b33b3293dd238a02501c19014fb8c1073a60cc0fa43fd80aaa91e3631d576e2dfd44634b9684ceb4bb727a59e468ebf8920fcd3eaed0ea8efa633d3eec5d08eb38b0a552ac8b34fcde5e3bc246d9e87f76e6c47e03371b00e279d7297f9632deaeca8ebcd92", 0x1d, 0x2}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="7ea048994db8225c9d640250117d106fb3c23c125386b6575944e65fa0ad5f37e75e4db2ee513f008885b47b643e01f8ffffffffffff8fca96bd66fa419a665b5a1e7a1b533ad5e8487de45d274ad74141c77af1e547a63bf3", 0x59}], 0x1}}], 0x4000000000000ae, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 17:52:53 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) accept$unix(r3, 0x0, &(0x7f00000004c0)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 17:52:53 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) accept$unix(r3, 0x0, &(0x7f00000004c0)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) [ 292.815798][T13791] x_tables: duplicate underflow at hook 2 17:52:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 17:52:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) accept$unix(r3, 0x0, &(0x7f00000004c0)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 17:52:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) accept$unix(r3, 0x0, &(0x7f00000004c0)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 17:52:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x11, 0x2, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) [ 293.342448][ T5] Bluetooth: hci4: command 0x0406 tx timeout [ 293.351545][T11646] Bluetooth: hci0: command 0x0406 tx timeout [ 293.357991][T11646] Bluetooth: hci2: command 0x0406 tx timeout [ 293.428910][T11646] Bluetooth: hci1: command 0x0406 tx timeout [ 293.499196][T11646] Bluetooth: hci3: command 0x0406 tx timeout [ 293.570487][T11646] Bluetooth: hci5: command 0x0406 tx timeout 17:52:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x198, 0x98, 0x1f0, 0x98, 0x0, 0x230, 0x288, 0x288, 0x288, 0x230, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0xfe01, 'kmp\x00', "3b959eac5d84c743692a0fea97b731b7387ee5ffbde33d329fad7b33b3293dd238a02501c19014fb8c1073a60cc0fa43fd80aaa91e3631d576e2dfd44634b9684ceb4bb727a59e468ebf8920fcd3eaed0ea8efa633d3eec5d08eb38b0a552ac8b34fcde5e3bc246d9e87f76e6c47e03371b00e279d7297f9632deaeca8ebcd92", 0x1d, 0x2}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="7ea048994db8225c9d640250117d106fb3c23c125386b6575944e65fa0ad5f37e75e4db2ee513f008885b47b643e01f8ffffffffffff8fca96bd66fa419a665b5a1e7a1b533ad5e8487de45d274ad74141c77af1e547a63bf3", 0x59}], 0x1}}], 0x4000000000000ae, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) [ 293.897269][T13814] x_tables: duplicate underflow at hook 2 17:52:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) pwrite64(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:52:54 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, 0x0, 0x0) 17:52:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xa}]}]}, 0x40}}, 0x0) 17:52:54 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038000000120a3b00"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100008100) [ 294.650378][T13817] team0: Device vlan2 is already an upper device of the team interface [ 294.704245][ T35] audit: type=1804 audit(1608313975.128:41): pid=13836 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir198962674/syzkaller.IIGypO/110/cgroup.controllers" dev="sda1" ino=16197 res=1 errno=0 17:52:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@dellinkprop={0x4c, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0xfffffffffffffdbd, 0x35, 'veth1_to_batadv\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth1_to_batadv\x00'}]}, 0x4c}}, 0x0) 17:52:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x1}}}}}, 0x28}}, 0x0) 17:52:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x11, 0x2, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 17:52:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x11, 0x2, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 17:52:55 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x8) 17:52:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) pwrite64(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:52:55 executing program 2: unshare(0x60000000) pipe(&(0x7f00000055c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') socketpair(0x2, 0x6, 0xc13d, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x24, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x100}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001640)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x40, r4, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xc}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x8004}, 0x4000001) accept(r3, &(0x7f0000002880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000002900)=0x80) bind$can_j1939(r3, &(0x7f0000002940)={0x1d, r5, 0x1, {0x3, 0x1, 0x2}, 0xfe}, 0x18) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x15}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) sendmsg$AUDIT_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3e8, 0x8, 0x70bd28, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r6, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_ALGID={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000000}, 0x4000000) [ 295.264995][T13855] IPVS: ftp: loaded support on port[0] = 21 17:52:55 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'wg2\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=@delqdisc={0x38, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x4}}, @TCA_STAB={0x4}]}, 0x38}}, 0x0) 17:52:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x20, r3, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) [ 296.037190][T13858] IPVS: ftp: loaded support on port[0] = 21 17:52:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) pwrite64(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:52:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x11, 0x2, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 17:52:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="5400000010003b0e0006dfbf0002000010000000", @ANYRES32=0x0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="2c001200080001007369740020000200080008003300000014000200c612"], 0x54}}, 0x0) 17:52:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x11, 0x2, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 17:52:56 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @empty}, {0x0, 0x8100, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 296.633135][T13926] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 296.664489][T13926] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 17:52:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="d62507ab054b3dcf085df7ec762da55b", 0x10) [ 296.745816][T13926] IPv6: sit1: Disabled Multicast RS 17:52:57 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206010069910000000000000000000013000300686173683a6e65742c6966616365000005000400000d00000900020073797a30000000000c000780080006400000000405000500020000000500010006"], 0x58}}, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffdf, 0x0) 17:52:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:52:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) pwrite64(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:53:02 executing program 2: unshare(0x60000000) pipe(&(0x7f00000055c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') socketpair(0x2, 0x6, 0xc13d, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x24, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x100}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001640)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x40, r4, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xc}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x8004}, 0x4000001) accept(r3, &(0x7f0000002880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000002900)=0x80) bind$can_j1939(r3, &(0x7f0000002940)={0x1d, r5, 0x1, {0x3, 0x1, 0x2}, 0xfe}, 0x18) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x15}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) sendmsg$AUDIT_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3e8, 0x8, 0x70bd28, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r6, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_ALGID={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000000}, 0x4000000) 17:53:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x20400) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000002880), &(0x7f0000002900)=0x72) 17:53:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 17:53:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x11, 0x2, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 17:53:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x11, 0x2, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 17:53:02 executing program 5: socket$rds(0x15, 0x5, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x8000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000100)) socket$rds(0x15, 0x5, 0x0) unshare(0x42060480) socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x1ff, 0x6}, &(0x7f00000002c0)=0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x3}, 0x10) [ 302.639631][T14010] IPVS: ftp: loaded support on port[0] = 21 17:53:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 17:53:03 executing program 4: unshare(0x60000000) pipe(&(0x7f00000055c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') socketpair(0x2, 0x6, 0xc13d, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x24, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x100}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001640)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x40, r4, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xc}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x8004}, 0x4000001) accept(r3, &(0x7f0000002880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000002900)=0x80) bind$can_j1939(r3, &(0x7f0000002940)={0x1d, r5, 0x1, {0x3, 0x1, 0x2}, 0xfe}, 0x18) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x15}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) sendmsg$AUDIT_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3e8, 0x8, 0x70bd28, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r6, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_ALGID={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000000}, 0x4000000) [ 302.713047][T14016] IPVS: ftp: loaded support on port[0] = 21 [ 302.922908][T14025] IPVS: ftp: loaded support on port[0] = 21 17:53:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 17:53:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 17:53:03 executing program 3: pipe(&(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) splice(r1, &(0x7f0000000040), r0, 0x0, 0x4f, 0x0) [ 303.395106][T14015] IPVS: ftp: loaded support on port[0] = 21 17:53:04 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400100001000130700000000000000007f00000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000000000000000000032000000fe880000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d0008"], 0x140}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x1c, r3, 0xe01, 0x70b52b, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xa6f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x48040) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x20, 0x1, 0x5, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r4 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000100000000000005f2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70cebf915ec46173d0eae5103a22a2b730400"/450], 0x18c) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) [ 303.746500][T14046] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:53:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x14, 0x4, 0x4, 0x1}, 0x40) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x1000000}, 0x2c) 17:53:09 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) unshare(0x44020080) pipe(0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000000)=[{{0x0, 0x1}, {0x4, 0x0, 0x1}}], 0x8) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) socket(0x18, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x8000) 17:53:09 executing program 2: unshare(0x60000000) pipe(&(0x7f00000055c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') socketpair(0x2, 0x6, 0xc13d, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x24, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x100}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001640)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x40, r4, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xc}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x8004}, 0x4000001) accept(r3, &(0x7f0000002880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000002900)=0x80) bind$can_j1939(r3, &(0x7f0000002940)={0x1d, r5, 0x1, {0x3, 0x1, 0x2}, 0xfe}, 0x18) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x15}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) sendmsg$AUDIT_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3e8, 0x8, 0x70bd28, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r6, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_ALGID={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000000}, 0x4000000) 17:53:09 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x7, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:53:09 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3ff}, 0x40) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, &(0x7f0000000100), 0x112) [ 310.147332][T14133] IPVS: ftp: loaded support on port[0] = 21 [ 310.159469][T14137] IPVS: ftp: loaded support on port[0] = 21 [ 310.229243][T14148] IPVS: ftp: loaded support on port[0] = 21 17:53:10 executing program 5: socket$rds(0x15, 0x5, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x8000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000100)) socket$rds(0x15, 0x5, 0x0) unshare(0x42060480) socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x1ff, 0x6}, &(0x7f00000002c0)=0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x3}, 0x10) 17:53:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vxcan1\x00'}}}}}, 0x34}}, 0x0) 17:53:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x989680}, 0x0) 17:53:10 executing program 4: unshare(0x60000000) pipe(&(0x7f00000055c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') socketpair(0x2, 0x6, 0xc13d, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x24, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x100}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001640)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x40, r4, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xc}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x8004}, 0x4000001) accept(r3, &(0x7f0000002880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000002900)=0x80) bind$can_j1939(r3, &(0x7f0000002940)={0x1d, r5, 0x1, {0x3, 0x1, 0x2}, 0xfe}, 0x18) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x15}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) sendmsg$AUDIT_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3e8, 0x8, 0x70bd28, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r6, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_ALGID={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000000}, 0x4000000) [ 310.427062][T14178] vxcan1: MTU too low for tipc bearer [ 310.433137][T14178] tipc: Enabling of bearer rejected, failed to enable media [ 310.518072][T14211] vxcan1: MTU too low for tipc bearer [ 310.529089][T14211] tipc: Enabling of bearer rejected, failed to enable media 17:53:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vxcan1\x00'}}}}}, 0x34}}, 0x0) [ 310.771247][T14234] vxcan1: MTU too low for tipc bearer [ 310.789842][T14234] tipc: Enabling of bearer rejected, failed to enable media 17:53:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vxcan1\x00'}}}}}, 0x34}}, 0x0) [ 311.050313][T14243] vxcan1: MTU too low for tipc bearer [ 311.064032][T14243] tipc: Enabling of bearer rejected, failed to enable media 17:53:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vxcan1\x00'}}}}}, 0x34}}, 0x0) 17:53:11 executing program 4: unshare(0x60000000) pipe(&(0x7f00000055c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') socketpair(0x2, 0x6, 0xc13d, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x24, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x100}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001640)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x40, r4, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xc}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x8004}, 0x4000001) accept(r3, &(0x7f0000002880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000002900)=0x80) bind$can_j1939(r3, &(0x7f0000002940)={0x1d, r5, 0x1, {0x3, 0x1, 0x2}, 0xfe}, 0x18) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x15}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) sendmsg$AUDIT_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3e8, 0x8, 0x70bd28, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r6, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_ALGID={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000000}, 0x4000000) [ 311.310586][T14245] vxcan1: MTU too low for tipc bearer [ 311.334042][T14245] tipc: Enabling of bearer rejected, failed to enable media 17:53:14 executing program 2: unshare(0x60000000) pipe(&(0x7f00000055c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') socketpair(0x2, 0x6, 0xc13d, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x24, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x100}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001640)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x40, r4, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xc}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x8004}, 0x4000001) accept(r3, &(0x7f0000002880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000002900)=0x80) bind$can_j1939(r3, &(0x7f0000002940)={0x1d, r5, 0x1, {0x3, 0x1, 0x2}, 0xfe}, 0x18) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x15}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) sendmsg$AUDIT_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3e8, 0x8, 0x70bd28, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r6, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_ALGID={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000000}, 0x4000000) 17:53:17 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x50}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="b7000000000000000700000000000000950000000000000017528657435694a558273ad1326fc6eee6b1037a74cfb5af100fc4e94d123d9b22a7561b8850821bc1f8b5b0a3e3b79b0d96ab7cc60e0e144f0f04bfffe66a22d132a161eea53a46a5316f68"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f00000000c0)=r1, 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x44, &(0x7f00000012c0), 0x4) 17:53:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x989680}, 0x0) 17:53:17 executing program 5: socket$rds(0x15, 0x5, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x8000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000100)) socket$rds(0x15, 0x5, 0x0) unshare(0x42060480) socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x1ff, 0x6}, &(0x7f00000002c0)=0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x3}, 0x10) 17:53:17 executing program 3: unshare(0x20600) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') 17:53:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_tos_u8={{0x14}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x8, 0x4, [@multicast2]}]}}}], 0x30}}], 0x24, 0x0) 17:53:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x1}]}]}]}}]}, 0x58}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 317.091377][T14276] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 317.108574][T14273] IPVS: ftp: loaded support on port[0] = 21 17:53:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x5, 0x60000000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) [ 317.265106][T14276] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:53:17 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="00801000", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x4}, @cipso={0x86, 0x39, 0x0, [{0x0, 0x12, "e5178a2e42ea741c5f23399e91e5bfc4"}, {0x0, 0x8, "000003000000"}, {0x0, 0x12, "a972ff776e01046e5b671d8c01a467f3"}, {0x0, 0x7, "7f8f8448e3"}]}]}}}}}}}, 0x0) 17:53:17 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001c001f4d154a817393278bff0a0ba578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b001500dab1991b0641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 17:53:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x1}]}]}]}}]}, 0x58}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:53:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x18, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 17:53:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000080)=0x40) [ 317.657434][T14323] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 17:53:18 executing program 5: socket$rds(0x15, 0x5, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x8000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000100)) socket$rds(0x15, 0x5, 0x0) unshare(0x42060480) socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x1ff, 0x6}, &(0x7f00000002c0)=0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x3}, 0x10) [ 317.727923][T14325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 317.791954][T14326] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.828344][T14323] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.872821][T14326] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.015732][T14339] IPVS: ftp: loaded support on port[0] = 21 17:53:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x989680}, 0x0) 17:53:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x1}]}]}]}}]}, 0x58}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:53:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000080)=0x40) 17:53:18 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001c001f4d154a817393278bff0a0ba578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b001500dab1991b0641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) [ 318.235258][T14355] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.255218][T14354] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:53:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000080)=0x40) [ 318.365410][T14361] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 17:53:18 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001c001f4d154a817393278bff0a0ba578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b001500dab1991b0641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 17:53:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x1}]}]}]}}]}, 0x58}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:53:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x30, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}]}, 0x3c}}, 0x0) 17:53:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000080)=0x40) 17:53:19 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) 17:53:19 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001c001f4d154a817393278bff0a0ba578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b001500dab1991b0641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 17:53:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x1c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 17:53:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x989680}, 0x0) 17:53:20 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) 17:53:20 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000003c0), 0x10) 17:53:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x74, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0xb, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14}}, 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x0) 17:53:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe0ffff, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe3da10a0015000400142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:53:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x84) shutdown(r0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x4e}, 0x8) close(r0) [ 319.775428][T14416] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 319.786338][T14414] tipc: Can't bind to reserved service type 0 17:53:20 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) [ 319.840214][T14416] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 17:53:20 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@multicast, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "650e3e", 0x44, 0x2f, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 17:53:20 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'syz_tun\x00', 0x0}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xd83, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$packet(r0, &(0x7f0000000400)="bb60a9458428bd7213182bb47985", 0xe, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8907, &(0x7f0000000000)) 17:53:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 17:53:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe0ffff, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe3da10a0015000400142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:53:20 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) [ 320.181143][T14430] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 320.259513][T14430] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 17:53:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc0280", 0x11) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b0f, &(0x7f0000000040)) 17:53:21 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000080)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) 17:53:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_FLAGS={0x8, 0x8, 0x1c8}]}, 0x34}}, 0x0) 17:53:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) sendfile(r1, r0, 0x0, 0x8000000000004) 17:53:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe0ffff, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe3da10a0015000400142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:53:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) listen(0xffffffffffffffff, 0x0) 17:53:21 executing program 3: unshare(0x44000080) pipe(0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) socket$caif_seqpacket(0x2, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 321.542474][T14453] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 321.578113][T14453] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 17:53:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x30, r3, 0x11, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x0]}]}, 0x30}}, 0x0) [ 321.716958][T14460] IPVS: ftp: loaded support on port[0] = 21 17:53:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f000000bf40)={&(0x7f0000005fc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f000000bf00)={&(0x7f000000be40)={0x14}, 0x14}}, 0x0) 17:53:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe0ffff, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe3da10a0015000400142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:53:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x80}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) [ 322.034181][T14487] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 17:53:22 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000005, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000ff8)={0x0}) [ 322.098941][T14487] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 322.102646][T14460] IPVS: ftp: loaded support on port[0] = 21 [ 322.172714][T14487] __nla_validate_parse: 8 callbacks suppressed [ 322.172731][T14487] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. 17:53:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) sendfile(r1, r0, 0x0, 0x8000000000004) 17:53:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) socket$inet6_sctp(0xa, 0x0, 0x84) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) 17:53:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) listen(0xffffffffffffffff, 0x0) 17:53:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) listen(0xffffffffffffffff, 0x0) 17:53:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xd}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS={0x8}, @TCA_FLOWER_KEY_FLAGS_MASK={0x8}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:53:23 executing program 3: unshare(0x44000080) pipe(0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) socket$caif_seqpacket(0x2, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 322.708726][T14531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:53:23 executing program 5: socket(0x11, 0x800000003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 322.874615][T14541] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 322.983238][T14542] IPVS: ftp: loaded support on port[0] = 21 17:53:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) listen(0xffffffffffffffff, 0x0) [ 323.036985][T14545] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 17:53:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xd}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS={0x8}, @TCA_FLOWER_KEY_FLAGS_MASK={0x8}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:53:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) listen(0xffffffffffffffff, 0x0) 17:53:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) sendfile(r1, r0, 0x0, 0x8000000000004) 17:53:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) listen(0xffffffffffffffff, 0x0) 17:53:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) listen(0xffffffffffffffff, 0x0) [ 324.629430][T14546] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 17:53:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 17:53:25 executing program 0: unshare(0x40000080) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) 17:53:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) sendfile(r1, r0, 0x0, 0x8000000000004) [ 325.206180][T14577] IPVS: ftp: loaded support on port[0] = 21 17:53:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) [ 325.585487][T14557] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 325.901342][T14577] IPVS: ftp: loaded support on port[0] = 21 17:53:31 executing program 3: unshare(0x44000080) pipe(0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) socket$caif_seqpacket(0x2, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 17:53:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 17:53:31 executing program 5: socket(0x11, 0x800000003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 17:53:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xd}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS={0x8}, @TCA_FLOWER_KEY_FLAGS_MASK={0x8}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:53:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) [ 330.655587][T14672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.761654][T14674] validate_nla: 2 callbacks suppressed [ 330.761671][T14674] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 17:53:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) [ 330.807625][T14684] IPVS: ftp: loaded support on port[0] = 21 [ 330.843693][T14678] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 17:53:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xd}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS={0x8}, @TCA_FLOWER_KEY_FLAGS_MASK={0x8}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:53:31 executing program 0: unshare(0x40000080) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) 17:53:31 executing program 5: socket(0x11, 0x800000003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 17:53:31 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000280)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 17:53:31 executing program 3: unshare(0x44000080) pipe(0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) socket$caif_seqpacket(0x2, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 331.321883][T14715] IPVS: ftp: loaded support on port[0] = 21 [ 331.327144][T14717] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:53:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1006}, 0x4) close(r0) 17:53:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) [ 331.484520][T14718] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 331.592016][T14730] IPVS: ftp: loaded support on port[0] = 21 17:53:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d40)=@mangle={'mangle\x00', 0x64, 0x6, 0x670, 0x2e0, 0x480, 0x1f8, 0x3b0, 0x2e0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, '/sbin/dhclient\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'veth1\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) 17:53:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d40)=@mangle={'mangle\x00', 0x64, 0x6, 0x670, 0x2e0, 0x480, 0x1f8, 0x3b0, 0x2e0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, '/sbin/dhclient\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'veth1\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) 17:53:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d40)=@mangle={'mangle\x00', 0x64, 0x6, 0x670, 0x2e0, 0x480, 0x1f8, 0x3b0, 0x2e0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, '/sbin/dhclient\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'veth1\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) 17:53:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) [ 332.680440][T14720] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 17:53:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d40)=@mangle={'mangle\x00', 0x64, 0x6, 0x670, 0x2e0, 0x480, 0x1f8, 0x3b0, 0x2e0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, '/sbin/dhclient\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'veth1\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) 17:53:33 executing program 5: socket(0x11, 0x800000003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 333.233950][T14793] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 334.033787][T14796] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 17:53:38 executing program 0: unshare(0x40000080) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) 17:53:38 executing program 1: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000240)) 17:53:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x4010}, 0x4000000) 17:53:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000380)='syzkaller\x00', 0x4, 0xb4, &(0x7f00000003c0)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:53:38 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) close(r0) 17:53:38 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 17:53:39 executing program 4: socketpair(0x18, 0x0, 0x7, &(0x7f0000000480)) [ 338.547240][T14819] IPVS: ftp: loaded support on port[0] = 21 17:53:39 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/17, 0x11}, {&(0x7f0000000380)=""/169, 0xa9}, {&(0x7f0000000440)=""/21, 0x15}, {&(0x7f00000005c0)=""/243, 0xf3}], 0x4}, 0x40000120) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) recvmsg$qrtr(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000002140)=0x8, 0x4) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000004600)={0x0, 0x0, &(0x7f00000045c0)={0x0, 0x3db4}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3d, 0x0, 0x38) recvmmsg(0xffffffffffffffff, &(0x7f0000002040), 0x0, 0x0, &(0x7f00000020c0)={0x77359400}) sendfile(r2, r1, 0x0, 0x800000000000c) sendmsg$TIPC_NL_BEARER_DISABLE(r1, 0x0, 0x8000) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 17:53:39 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000a00), 0x4) r1 = socket(0xa, 0x4, 0x0) recvmsg$can_raw(r1, 0x0, 0x60) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000002a40)=""/4096, &(0x7f00000000c0)=0x1000) unshare(0x68000000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000002c0)) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r2, 0xc058671e, 0x0) accept(r2, 0x0, 0x0) 17:53:39 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8}]}]}]}}]}, 0xa4}}, 0x0) 17:53:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) [ 338.943239][T14855] IPVS: ftp: loaded support on port[0] = 21 [ 339.073349][T14866] IPVS: ftp: loaded support on port[0] = 21 17:53:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @generic={0x0, "7dac83bfa123b7c7a37e2ce1967e"}, @nl=@unspec, @xdp={0x2c, 0x0, 0x0, 0x3d}}) 17:53:39 executing program 0: unshare(0x40000080) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) [ 339.325025][T14863] IPVS: ftp: loaded support on port[0] = 21 17:53:39 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_lsm={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x88}]}, &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 339.598006][T14935] IPVS: ftp: loaded support on port[0] = 21 [ 339.670298][ T22] ================================================================== [ 339.678767][ T22] BUG: KASAN: use-after-free in netdevice_event_work_handler+0x15b/0x1b0 [ 339.687214][ T22] Read of size 8 at addr ffff8880664be568 by task kworker/u4:1/22 [ 339.695028][ T22] [ 339.697358][ T22] CPU: 0 PID: 22 Comm: kworker/u4:1 Not tainted 5.10.0-syzkaller #0 [ 339.705346][ T22] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.715412][ T22] Workqueue: gid-cache-wq netdevice_event_work_handler [ 339.722288][ T22] Call Trace: [ 339.725577][ T22] dump_stack+0x107/0x163 [ 339.729946][ T22] ? netdevice_event_work_handler+0x15b/0x1b0 [ 339.736033][ T22] ? netdevice_event_work_handler+0x15b/0x1b0 [ 339.742115][ T22] print_address_description.constprop.0.cold+0xae/0x4c8 [ 339.749167][ T22] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 339.754565][ T22] ? vprintk_func+0x95/0x1e0 [ 339.759179][ T22] ? netdevice_event_work_handler+0x15b/0x1b0 [ 339.765263][ T22] ? netdevice_event_work_handler+0x15b/0x1b0 [ 339.771346][ T22] kasan_report.cold+0x1f/0x37 [ 339.776138][ T22] ? netdevice_event_work_handler+0x15b/0x1b0 [ 339.782316][ T22] netdevice_event_work_handler+0x15b/0x1b0 [ 339.788238][ T22] process_one_work+0x98d/0x1630 [ 339.793209][ T22] ? pwq_dec_nr_in_flight+0x320/0x320 [ 339.798665][ T22] ? rwlock_bug.part.0+0x90/0x90 [ 339.803639][ T22] ? _raw_spin_lock_irq+0x41/0x50 [ 339.808695][ T22] worker_thread+0x64c/0x1120 [ 339.813404][ T22] ? __kthread_parkme+0x13f/0x1e0 [ 339.818453][ T22] ? process_one_work+0x1630/0x1630 [ 339.823670][ T22] kthread+0x3b1/0x4a0 [ 339.827759][ T22] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 339.833683][ T22] ret_from_fork+0x1f/0x30 [ 339.838139][ T22] [ 339.840475][ T22] Allocated by task 14863: [ 339.844893][ T22] kasan_save_stack+0x1b/0x40 [ 339.849588][ T22] __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 339.855242][ T22] kvmalloc_node+0x61/0xf0 [ 339.859669][ T22] alloc_netdev_mqs+0x97/0xea0 [ 339.864470][ T22] __ip_tunnel_create+0x201/0x5e0 [ 339.869546][ T22] ip_tunnel_init_net+0x1f4/0x590 [ 339.874584][ T22] ops_init+0xaf/0x490 [ 339.878670][ T22] setup_net+0x2de/0x850 [ 339.882928][ T22] copy_net_ns+0x376/0x7b0 [ 339.887367][ T22] create_new_namespaces+0x3f6/0xb20 [ 339.892664][ T22] unshare_nsproxy_namespaces+0xbd/0x230 [ 339.898312][ T22] ksys_unshare+0x445/0x8e0 [ 339.902830][ T22] __x64_sys_unshare+0x2d/0x40 [ 339.907607][ T22] do_syscall_64+0x2d/0x70 [ 339.912038][ T22] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 339.917950][ T22] [ 339.920280][ T22] Freed by task 14863: [ 339.924349][ T22] kasan_save_stack+0x1b/0x40 [ 339.929048][ T22] kasan_set_track+0x1c/0x30 [ 339.933776][ T22] kasan_set_free_info+0x1b/0x30 [ 339.938732][ T22] __kasan_slab_free+0x102/0x140 [ 339.943689][ T22] slab_free_freelist_hook+0x5d/0x150 [ 339.949077][ T22] kfree+0xdb/0x3c0 [ 339.952901][ T22] kvfree+0x42/0x50 [ 339.956721][ T22] device_release+0x9f/0x240 [ 339.961329][ T22] kobject_put+0x1c8/0x540 [ 339.965763][ T22] put_device+0x1b/0x30 [ 339.969944][ T22] free_netdev+0x3d7/0x500 [ 339.974378][ T22] __ip_tunnel_create+0x4d1/0x5e0 [ 339.979416][ T22] ip_tunnel_init_net+0x1f4/0x590 [ 339.984455][ T22] ops_init+0xaf/0x490 [ 339.988541][ T22] setup_net+0x2de/0x850 [ 339.992804][ T22] copy_net_ns+0x376/0x7b0 [ 339.997236][ T22] create_new_namespaces+0x3f6/0xb20 [ 340.002533][ T22] unshare_nsproxy_namespaces+0xbd/0x230 [ 340.008182][ T22] ksys_unshare+0x445/0x8e0 [ 340.012707][ T22] __x64_sys_unshare+0x2d/0x40 [ 340.017485][ T22] do_syscall_64+0x2d/0x70 [ 340.021916][ T22] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 340.027830][ T22] [ 340.030161][ T22] The buggy address belongs to the object at ffff8880664be000 [ 340.030161][ T22] which belongs to the cache kmalloc-4k of size 4096 [ 340.044225][ T22] The buggy address is located 1384 bytes inside of [ 340.044225][ T22] 4096-byte region [ffff8880664be000, ffff8880664bf000) [ 340.057695][ T22] The buggy address belongs to the page: [ 340.063326][ T22] page:0000000019e310a9 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x664b8 [ 340.073582][ T22] head:0000000019e310a9 order:3 compound_mapcount:0 compound_pincount:0 [ 340.081925][ T22] flags: 0xfff00000010200(slab|head) [ 340.087231][ T22] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010842140 [ 340.095833][ T22] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 340.104420][ T22] page dumped because: kasan: bad access detected [ 340.110837][ T22] [ 340.113173][ T22] Memory state around the buggy address: [ 340.118807][ T22] ffff8880664be400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 340.126881][ T22] ffff8880664be480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 340.134951][ T22] >ffff8880664be500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 340.143019][ T22] ^ [ 340.150479][ T22] ffff8880664be580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 340.158551][ T22] ffff8880664be600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 17:53:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x3}, @fwd={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/4088, 0x3e, 0xff8, 0x1}, 0x20) 17:53:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @generic={0x0, "7dac83bfa123b7c7a37e2ce1967e"}, @nl=@unspec, @xdp={0x2c, 0x0, 0x0, 0x3d}}) [ 340.166619][ T22] ================================================================== [ 340.174683][ T22] Disabling lock debugging due to kernel taint [ 340.199847][T14875] IPVS: ftp: loaded support on port[0] = 21 17:53:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x3}, @fwd={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/4088, 0x3e, 0xff8, 0x1}, 0x20) 17:53:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @generic={0x0, "7dac83bfa123b7c7a37e2ce1967e"}, @nl=@unspec, @xdp={0x2c, 0x0, 0x0, 0x3d}}) 17:53:40 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_lsm={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x88}]}, &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 340.410274][ T22] Kernel panic - not syncing: panic_on_warn set ... [ 340.416892][ T22] CPU: 1 PID: 22 Comm: kworker/u4:1 Tainted: G B 5.10.0-syzkaller #0 [ 340.426263][ T22] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.436405][ T22] Workqueue: gid-cache-wq netdevice_event_work_handler [ 340.443266][ T22] Call Trace: [ 340.446542][ T22] dump_stack+0x107/0x163 [ 340.450890][ T22] panic+0x343/0x77f [ 340.454795][ T22] ? __warn_printk+0xf3/0xf3 [ 340.459398][ T22] ? preempt_schedule_common+0x59/0xc0 [ 340.464859][ T22] ? netdevice_event_work_handler+0x15b/0x1b0 [ 340.471020][ T22] ? preempt_schedule_thunk+0x16/0x18 [ 340.476404][ T22] ? trace_hardirqs_on+0x38/0x1c0 [ 340.481436][ T22] ? trace_hardirqs_on+0x51/0x1c0 [ 340.486470][ T22] ? netdevice_event_work_handler+0x15b/0x1b0 [ 340.492543][ T22] ? netdevice_event_work_handler+0x15b/0x1b0 [ 340.498626][ T22] end_report+0x58/0x5e [ 340.502791][ T22] kasan_report.cold+0xd/0x37 [ 340.507481][ T22] ? netdevice_event_work_handler+0x15b/0x1b0 [ 340.513560][ T22] netdevice_event_work_handler+0x15b/0x1b0 [ 340.519464][ T22] process_one_work+0x98d/0x1630 [ 340.524412][ T22] ? pwq_dec_nr_in_flight+0x320/0x320 [ 340.529801][ T22] ? rwlock_bug.part.0+0x90/0x90 [ 340.534745][ T22] ? _raw_spin_lock_irq+0x41/0x50 [ 340.539781][ T22] worker_thread+0x64c/0x1120 [ 340.544468][ T22] ? __kthread_parkme+0x13f/0x1e0 [ 340.549501][ T22] ? process_one_work+0x1630/0x1630 [ 340.554709][ T22] kthread+0x3b1/0x4a0 [ 340.558787][ T22] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 340.564700][ T22] ret_from_fork+0x1f/0x30 [ 340.569872][ T22] Kernel Offset: disabled [ 340.574184][ T22] Rebooting in 86400 seconds..