Warning: Permanently added '10.128.0.93' (ECDSA) to the list of known hosts. 2020/07/18 07:29:49 fuzzer started 2020/07/18 07:29:49 dialing manager at 10.128.0.26:41463 2020/07/18 07:29:50 syscalls: 2944 2020/07/18 07:29:50 code coverage: enabled 2020/07/18 07:29:50 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 07:29:50 extra coverage: enabled 2020/07/18 07:29:50 setuid sandbox: enabled 2020/07/18 07:29:50 namespace sandbox: enabled 2020/07/18 07:29:50 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 07:29:50 fault injection: enabled 2020/07/18 07:29:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 07:29:50 net packet injection: enabled 2020/07/18 07:29:50 net device setup: enabled 2020/07/18 07:29:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 07:29:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 07:29:50 USB emulation: /dev/raw-gadget does not exist 07:33:13 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x48, 0x0, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8000}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) syzkaller login: [ 319.663635][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 319.949691][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 320.198089][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.206747][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.216092][ T8490] device bridge_slave_0 entered promiscuous mode [ 320.249732][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.257832][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.267091][ T8490] device bridge_slave_1 entered promiscuous mode [ 320.355755][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.371343][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.431411][ T8490] team0: Port device team_slave_0 added [ 320.441861][ T8490] team0: Port device team_slave_1 added [ 320.501498][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.509445][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.535561][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.572333][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.579473][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.605812][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.949230][ T8490] device hsr_slave_0 entered promiscuous mode [ 320.994742][ T8490] device hsr_slave_1 entered promiscuous mode [ 321.386317][ T8490] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 321.445712][ T8490] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 321.638897][ T8490] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 321.720682][ T8490] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 322.025365][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.065222][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.074646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.089997][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.116696][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.126185][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.136067][ T3082] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.143732][ T3082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.207279][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.216921][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.226891][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.236447][ T3082] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.243730][ T3082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.252883][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.263988][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.275123][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.285733][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.296347][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.306903][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.317661][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.327437][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.337127][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.346911][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.362079][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.372596][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.437940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.445972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.481625][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.546512][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.555772][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.596302][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.606191][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.625078][ T8490] device veth0_vlan entered promiscuous mode [ 322.635059][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.645016][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.667050][ T8490] device veth1_vlan entered promiscuous mode [ 322.711942][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 322.723380][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 322.732807][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.742628][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.760232][ T8490] device veth0_macvtap entered promiscuous mode [ 322.777462][ T8490] device veth1_macvtap entered promiscuous mode [ 322.816437][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.825388][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 322.837620][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.847038][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.856902][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.878340][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.913533][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.923803][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.008353][ T8696] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:33:17 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) unshare(0x40600) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x70) 07:33:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x1}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) 07:33:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 07:33:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0x46, {0x0, 0x5}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) socket(0x1e, 0x805, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:33:19 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/74, 0x4a) [ 325.360028][ T8723] IPVS: ftp: loaded support on port[0] = 21 [ 325.607002][ T8723] chnl_net:caif_netlink_parms(): no params data found [ 325.759761][ T8723] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.767650][ T8723] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.777125][ T8723] device bridge_slave_0 entered promiscuous mode [ 325.810890][ T8723] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.819269][ T8723] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.828554][ T8723] device bridge_slave_1 entered promiscuous mode [ 325.877154][ T8723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.892009][ T8723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.940948][ T8723] team0: Port device team_slave_0 added [ 325.954835][ T8723] team0: Port device team_slave_1 added [ 325.999918][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 326.007544][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.034832][ T8723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 326.049287][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 326.056687][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.083770][ T8723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.180840][ T8723] device hsr_slave_0 entered promiscuous mode [ 326.354092][ T8723] device hsr_slave_1 entered promiscuous mode [ 326.523561][ T8723] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 326.531450][ T8723] Cannot create hsr debugfs directory [ 326.798039][ T8723] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 326.844553][ T8723] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 327.011535][ T8723] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 327.078650][ T8723] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 327.490954][ T8723] 8021q: adding VLAN 0 to HW filter on device bond0 07:33:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0x46, {0x0, 0x5}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) socket(0x1e, 0x805, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 327.568191][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.577501][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.593869][ T8723] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.623621][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.633501][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.643120][ T844] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.650301][ T844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.659293][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.669190][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.678810][ T844] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.686108][ T844] bridge0: port 2(bridge_slave_1) entered forwarding state 07:33:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0x46, {0x0, 0x5}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) socket(0x1e, 0x805, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 327.833051][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.842010][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.854381][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.865157][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.875396][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.885904][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.896639][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.906823][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.916383][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.948173][ T8723] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.961654][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.010779][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.021897][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.031595][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.095628][ T8723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.104892][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.113077][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.186476][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.196435][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 328.259083][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 328.269112][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.297124][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.306793][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.326387][ T8723] device veth0_vlan entered promiscuous mode [ 328.350271][ T8723] device veth1_vlan entered promiscuous mode [ 328.406935][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 328.418407][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 328.427833][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 328.437598][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 328.471814][ T8723] device veth0_macvtap entered promiscuous mode [ 328.491338][ T8723] device veth1_macvtap entered promiscuous mode [ 328.533363][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.543965][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.557187][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.565558][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 328.574947][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 328.584761][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 328.594644][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 328.664430][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.675101][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.690722][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.699264][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 328.709183][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:33:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f000001c000/0x1000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000140)={'veth0_to_bridge\x00', {0x2, 0x4e24, @multicast2}}) 07:33:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = socket(0x0, 0x800000000080002, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x4000000000, 0x1f, 0x2, 0x9, 0x9, 0x2cf85da, 0x0, 0x2, 0x0, 0x0, 0x8, 0x29d, 0x5, 0x400, 0x100000000], 0x3000, 0x12a210}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003d00)={'ip_vti0\x00', 0x0}) sendmmsg$inet6(r1, &(0x7f0000005580)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000080)="11be4aaace413b2fbf3c9b00a7e331bc7a6907567ee7052e35e0966dea7ff2260c3b9bb268c97c99746cedda", 0x2c}, {&(0x7f0000000100)="4ea9e3f40ab9ddd1a2e45f33382dad1acdf7c9c2e8e935aaa2a5d6e69198c0b42bb34d7dbec87309f27523f8f270d134f46a25dfa2285d5ed887eca1bcad9ba1d023c2b887d5ef5697357eba82d8258a891d21d016859396a632522b64b14bf8d3eab33943f3b6c8429c436171e592725f0eea30a8ebea329fa3544f7b924e72c7ed57de7b4e79b0ed8b775c0b60aaba000b75cf1cf855492acd2be67e13802a0a8059f60bb53ed4a0f5c48bf4a811b56ef6b96f7fc08bed8998217fe22fed1443f4ef716c6093f6e756a3d6bffd546643812a83dbd62cc29ea56ccf540358b51871ce0fbba0fa596585db900477cbd747", 0xf1}, {&(0x7f00000003c0)="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", 0xfb}], 0x3, &(0x7f0000001340)=[@hoplimit={{0x14, 0x29, 0x34, 0x4}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x6, 0x1, [], [@jumbo={0xc2, 0x4, 0x9}, @enc_lim={0x4, 0x1, 0x80}, @pad1]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xae}}, @dstopts_2292={{0x48, 0x29, 0x4, {0x73, 0x5, [], [@calipso={0x7, 0x20, {0x0, 0x6, 0x1f, 0xffff, [0x8790, 0x6, 0x8]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7}, @pad1]}}}, @dstopts_2292={{0x1020, 0x29, 0x4, {0x21, 0x200, [], [@enc_lim={0x4, 0x1, 0x2}, @generic={0x7b, 0x1000, "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"}]}}}, @rthdr={{0x78, 0x29, 0x39, {0x73, 0xc, 0x0, 0x1f, 0x0, [@dev={0xfe, 0x80, [], 0x25}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x28}, @loopback, @private0={0xfc, 0x0, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}}, @rthdr_2292={{0x88, 0x29, 0x39, {0x88, 0xe, 0x1, 0x40, 0x0, [@local, @ipv4={[], [], @broadcast}, @private2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private0, @private1={0xfc, 0x1, [], 0x1}, @mcast2]}}}, @hopopts={{0x20, 0x29, 0x36, {0x4, 0x0, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts_2292={{0x60, 0x29, 0x4, {0x73, 0x8, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x38, {0x1, 0xc, 0xff, 0x200, [0x0, 0x9, 0x100000001, 0x1f, 0x100, 0x800]}}, @enc_lim={0x4, 0x1, 0x9}]}}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x87, 0x2, [], [@hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0x5}]}}}], 0x1270}}, {{&(0x7f0000000240)={0xa, 0x4e24, 0x6, @loopback, 0x2}, 0x1c, &(0x7f0000000880)=[{&(0x7f00000004c0)="425776e8592672ea19be21e5faebac7dec42f3313bd4f4fef62101b626e080b71c128ae0276fd9a7f46d424c9b6b59b6df84f6a83572b47b56b5fb35bb9bca7af499284d62de", 0x46}, {&(0x7f0000000540)="bd60fc48cc5cfd30d33411a45adeb8a5720ffcc61b256cb3202287e39179ca6631c6b0891ce5b14dd90cb3b8853f2bedcded75586e93d71c86f5e4dd1f97091f4609e31f06fa9f3b181151d5722b1d836f07f649f891ddcd999f", 0x5a}, {&(0x7f00000005c0)="47c33902a2245216ee62249ba0c8d58d1fb199771fbc1c4cc9620028b6b655a3c6fc8527311b1cc068b1fc9760bf5da53603ac0821a634405f0e2e268f06ae8330c16a37a68d5f8ec8d2a98edc813507e9184ed5af8925872a6c633b476a0754c99f8169fc189de7abf963bdcdc90fda0422f0ab733a3e5ac7af6772b9f87411af4a386adb11971c18aac4179e2c", 0x8e}, {&(0x7f0000000680)="47c652c3391b17fdd7239469a7057589f86e029ee3c6bb2126bec6d8416c4b1d7f0825b60de165a5f39056d4432d22f1bdff932051c06a6a7fd7346c4c221259e0da427dd790e339c32c989a4d014c89a6a74cddd6ea28a40243ee52dc5c6091067685cd13903f271f0a0083b2f3344c829f51c6e90edf261c9d159980b8c5310d7b49eca056766121079287080704514824dca0a7d9fe92b8967ab20fe0858ebf958ba6c21733f5542305bc0973b0e6546d9ee3baf8a1128b5032053d96999895e31c6f93abe8162c32c401892f3d620f4c58bccaf28ed877499ab867d7a055", 0xe0}, {&(0x7f0000000800)="1f5b9aa4c30e142504ef0ee65946b28d94e32901ff2c644c7122b46cceda672a2bd5fe791962369b5de3ccb7a9720916307702e7bdb34918dbf77f8dbb948926c9eba3ec02647e35ae3268de35363e2a0ab1f98ee29136838710182221e7df01494631402287926115", 0x69}], 0x5, &(0x7f00000002c0)=[@tclass={{0x14, 0x29, 0x43, 0xc8d}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}], 0x30}}, {{&(0x7f0000000780)={0xa, 0x4e24, 0x8, @private1, 0x5}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f0000000900)="0dd2edf1f4ae4e8d04334bda3dbf9d7c123290973f42fa76bd3c28aefb1446408d46303f161152", 0x27}, {&(0x7f0000000940)="d5af3e8b5e8f2e788ead059f6ec6c812d3316d3556927b9ecd6ac475942db2897ee025ef07cbccdd5dd2988641c2a9994a3bc8d28cd7164feefc876b14d817bcf1d9a0ff500d0b9d9ddb0ffb843c1c0256c0a674e4619544ea054ed434c92489102d53f45320a6e42d38120eb8", 0x6d}, {&(0x7f00000009c0)="4cc2f0121d92ebb6d0f847b9a055fe2c5320ef9082e34c482d3cfe863e66d24fe665214cfebd0c6d0125e2b164490bc03d4a04ef7cfc21c86d5952bb13e16349ebe69e308e61059c42809f1257aa3040c1bcadb1ca464548ae36e2fa86485393db625e73aca800d70086117ae4637a85e0cdaec6824049fe90ed8515000ef86fb3220ea90cbf8f6b126adabc1a8a59f60054469561488c17edd78cf3e73c22b96f199d9167bbefbf7e0533d2b2ff05f031de32f0e84ac7c8216cbb8b5ea20cd9a61cf6be70c0", 0xc6}], 0x3}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b00)="98380bbb51ce50da93db679712d92813eed6aa748753520e3192995c3366b6be9c6f11577ac563", 0x27}, {&(0x7f0000000b40)="7b9957a4328e2c6b371460605831e9ba3f7a", 0x12}], 0x2, &(0x7f0000000bc0)=[@dontfrag={{0x14}}], 0x18}}, {{&(0x7f0000000c00)={0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xd6}, 0x1c, &(0x7f0000000f40)=[{&(0x7f0000000c40)="b377958e4a0aeca19676123168efa3d4847e91115b7cac2182fb145a18af0e4c96d0895991eef40ad488a949d300dd385cace52a3555f75a970da61587360d3fb11c2cddf15d17165136d69b636be670eecf5b314f1af64684233dc8bb48b960876ad55d73f20f4877876520fe54f7497a0e8b58f1c6520b84da47223c6dab43dbb6e792ec4248231d4417f51db4ba161b091863d657b3e3dc933a82f220952a1b15fae4d461b9b665149068da0ba7ae242b21", 0xb3}, {&(0x7f0000000d00)="59b213b1e13da9214762d2d47c87ae4343c4af1cf5faf7dfe65ecd386040b5ea1739506724fec71711129796454bfdbdb7bb5013c9b19bbe4b4c8866dc9b4fd5b0439c0cb603f8207d40f32a59fddb625604706f88d1528e6c0187e740b9185a383f96ea96b9169628b5e23c09f6d7a73f9d339f8eff11e8a7550537268785e50ee49b576bf692013ddbbf9a13b8791bba19a796cbb282885cf0f01565389d2fa71b06cd32f863d0c5392b01", 0xac}, {&(0x7f0000000dc0)="3a01947612844264fec85972df14069e35aebdfa41ceaa69ad8ada430157dfeccd28b17e318348f93df4bcbebf196217cd0ff7eaa08561f4ada13f2b1b1810d28a7ac28ce853caee048b6fe735a053dad4b5004cc75d1d7fc8e333a10b6744e2cbc5f6447b6dd0fd28277a3485d48277df2275b59767bcc2184ca1", 0x7b}, {&(0x7f0000000e40)="6c195c060ef8c028b5fbb3ef2d96bf2e7e56b80f850c2ba7a51933d024759b55b345c35d0395ab3d499d5454e3f6b1c6c90f32dc1c68eec79a4debe610341513abf12cbb9998c8d450f890a77d3883a07d71ca26c58fcfeb5d4dd605f95989ca0a5f2983c98c94b1ef98c3f8e3f8a0731f4ed8164540e3a46f18353b0f6786a4b0428ad13e9119fe9ae706a549b7bd130c3b275c83908a6d9df1734a5f2afc38a6f493408345a48ba2ab46e5e787292b8c34e328c0be25460a7e077ca5d8ea9c0bc02fe4602dc13be8cdda1d8f0f874c672ac8d1fee6c9b10e13a8", 0xdb}], 0x4, &(0x7f0000000f80)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1ff}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x5e, 0x3, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x2a}}, @pad1, @ra={0x5, 0x2, 0x6e5}, @jumbo={0xc2, 0x4, 0x4}]}}}], 0x50}}, {{&(0x7f0000001000)={0xa, 0x4e21, 0x8, @private1, 0x9}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000001040)="02df106f759a9c9382b1c1e2f44f96c4b1609e7670b577e9e76ae4b726b87338740c52f78c395de8be79334ab3499456c99508660b01bdc69b670aa23f137dcf9d3a288676d95981871c98238d5f362519e0106d20d64298a9101603eb0d519e4f82a5dd87b4c8b4f6fd8537c3f7a73fbc0a7bca672928d214300fbc8786c0b3eab47ac490221e8a7e8599c850975084be8c0377dcdab19a1ea3e921a4829ae2a4a8ef", 0xa3}], 0x1, &(0x7f0000001140)=[@tclass={{0x14, 0x29, 0x43, 0x38197d5}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @hoplimit={{0x14, 0x29, 0x34, 0x7c}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3a24}}, @dstopts_2292={{0x50, 0x29, 0x4, {0xff, 0x6, [], [@pad1, @pad1, @jumbo, @pad1, @calipso={0x7, 0x20, {0x0, 0x6, 0x7f, 0x3f, [0x20, 0x16, 0x7]}}]}}}], 0xc8}}, {{&(0x7f0000001240)={0xa, 0x4e22, 0x31, @private2, 0x4}, 0x1c, &(0x7f0000003b80)=[{&(0x7f00000025c0)="00b7dba67c2695baeb2248e710925fecac8cf5b0532fc8ac23a01aabd7c5d533de240170259c175ecc2972c14e573839fe42fb265649ae92a280ff9bbbedbc9829b4ea6adc3d1303cb138b35fe64fafa9cd41bad825fc145757c6201e2e3956cd90a5330e9c615632ffd78cba5d88df40b263d25b5da40545f0e7cd7558a9222da615ae3", 0x84}, {&(0x7f0000002680)="04708ba133e19bcc1a45f6ba307dbf343db2faf9f1ffcfea5ef35fed65c40ba7dc042df9a1a55edbcb07a4cc82effeafedd27e08fd89573b2bd42b95b8c48977edbbfaf90897eee4d87f8b2641344ff2a47ac35f529e63d73e145f55405e7136e4ad1b28fc5b50a2cce3d02b3c290e3d76957b0310d98474da82d3f72a69f4c29a6d23532c8a5cf436b16410e5db5270664689cc86907c949009c44dba70556e8379b0258b28072d80356dd7c53d647eb891104348522c627bcaa245da36c5be482f3503b15c9de20c2fed654a", 0xcd}, {&(0x7f0000002780)="c97ab5fbf61ab58bb36dd54828007aebfaa25d3adc352c97de002fd4e93950d11620f599e0d64818a071dac4784d3b5119ade19698707818f158ff7b3bf3552fa3470935b14ae587da6be3453cd55a46e90667f1f6763792e106331cf8e18f72d105d6412ab161e5618cba8f80fcb38fd20c5cfc8e9652a7d27c58e921bb3c65529f55189df1b99366736130cf30311e492e528cf22d96d1927c37998fa9a95c644367bae18e709a348c2998ce69", 0xae}, {&(0x7f0000002840)="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", 0x1000}, {&(0x7f0000003840)="d60c70bdf220977b4a2d386f5841b8c6c7dfcdeeeda7f190120a20d8ccdf53ee00615d9ce5e64f58be7de21d8162fa1d5e9293c47337a97784f3ea76b4a3bf6d3e00af8a1b4524853502f30cc0491119115a5b8ac32c6b0724715b6a2c67f6545544d3c583891eb53bedc3e8d8533634295c5c83149e83bc2a81c028c205d858a5a2e4cc62d452298a017defe53c404f5e16f25fcda88fd4e5ad26cd8e3130e79194d7cb87a6fc2197963763ec08ce", 0xaf}, {&(0x7f0000003900)="2480d9ddb71d19e76971ccae2d8a6d5cde451e602239d352233364c95671d73b900112fc3284e50bee5dfc9fba7c35b524853e23ee3c6965836021bae98da90602400bb25ad2da0b41f34e8c1f5a6bf3ae8903de014dbadeb8639482839b4bc19e7c25b7cc0003b38f8edac6d32830123be9e2552b25394c5d3245bb0f210a89b186a19c0ca7803db6b0680e8df7e18391be942e0fde878bd999f67495c3e14069140457620917e2c52f507ee21fc5f6072bb0964821a617211cb5f13e727aa95ccddbd4", 0xc4}, {&(0x7f0000001280)="8bf9848ad0816ebb3eed68e0bdc62a6eb48488b062337c3c477ffb22c1ab35c539fbea2c7a3550bb677ed4a316bc54966d6b1cb2f408", 0x36}, {&(0x7f0000003a00)="32494773cbf91a1d6670dfb9ad6211d426918acb4cbb0dabbb58e092d861b3632cf6dc4f2d979b0e704fe9af59c11698c3c7e4c983c78d42df69ca841acc2804f82fe55162a77106eb6246ea92314fa9dcffee29210c6f76a94e41b7d27c305eb9d965e44d1110148423a9bb114a2eeffecf23ef6fa69abf3fa036883261ebd7d4b17a4a80dd8f39c4476b8b23d1687e4943b23b8f626b5a55f6ff08a409b048e5afc345378e63860aaca07a236bd052fe5b359bd2ad3750521d710844", 0xbd}, {&(0x7f0000003ac0)="e5f5d3a2265b2bc6efedfc09df3ed3d74642b42b2c1ff618a87be685ede0014f0261a089344b1e582b382c70d0717cebd19b414647e038b945bb333e9446ab17f241010e1de1c5f2d79783a8495e4ee283b6d3662806e6de063ec416eed6be6e573b2f0d87763cced47e5db8ea7d04982f8fca2e79b79919fe568b29ffb7d809f89170749d6874b3106e9bfb6cac6000d07fd5", 0x93}], 0x9, &(0x7f00000057c0)=ANY=[@ANYBLOB="1400000000000000290000000b000000000000050000000024000000000000002900000032000000fc020000000000000000000000000001", @ANYRES32=r2, @ANYBLOB="00000000500000000000000029000000040000008906000000000000000100000100c204000000070401000720000000030602810002000000000000007d0000000000000002000000000000000000000000000040000000000000002900000037000000c704000000000000c20400000000c204000000090401c2c910fc00000000000000000000000000000004010500000000ce193a288150ae53f666f33f898125ce775237e2ce88dde7bb7997809c4b1beef5a19446b0266f19c9544e6a91669ba40000"], 0xd0}}, {{0x0, 0x0, &(0x7f00000040c0)=[{&(0x7f0000003e40)="c8845ee7dfc0d2ac5cadc91089737ccf63920e968faf68bcd7f7f222adc133b2b2e500d5f2a4505ec3fde89639165d5a3db243a2d8492fc3f8e70f8d89c11ac308abb05f8a34de5f92e062910f4685a914acd637f8f638f62bc05784e1913527c58393525075633ff194032ad0c17aba1f56dd9ba82cc834d5e0cfc362a4057b69934a17f2a1db8c17a4184991177608b71c05b3802a6153e6af31c708d5d0f5a305048027671fb92fd483319846c143814986d5d94e1d019891f2e7c159bd2d6b0f404263370ff8f12e74e0d093866876b46bad7f18197cdf17fa8f5b569b936eb63837ccdbd6a406f1", 0xea}, {&(0x7f0000003f40)="406f445e2a3df31382a73795a06715b516a61c4d90ebf712cbdc569a6cd064c0cddd936812c810226e223d07b2a3c8192e7d2d184842d2dcc73dcb42e1a4929cd12c0404b1413671c55188af161b5a9e7ec05cee22a81644ffa4", 0x5a}, {&(0x7f0000003fc0)="d50b966800ee9b4eee648ab654d5773a5b4817fc2686f9160d77c12c41564e57f883f4b103b213961ed59997569bf8374f3769640825d21198dfa9c60e8e26ad78526bac03545ded491d7d1ba7c16a1ee2dd5f80ed35760e5734c108a19d22ba2d8f7ff352d48ed395cfaea11fb9d22e2b0f5b98fe994d79dbf64977b792b4a8ff8ee22d061d2d3c8e1624d5314da15b07dff5c8777ddb9f694853c5530d56c68df6fe9d9674a2128e72bfe9fc3ad84edb2c948729f5034f3b094986d759c0b2dca606ba7dbd2da9a3c16098b51f693453d2b9d99bb5fe2768bf1d30d790ea555627e77c3d7a8cea", 0xe8}], 0x3, &(0x7f0000004100)=[@hoplimit={{0x14}}, @hoplimit_2292={{0x14}}, @hopopts_2292={{0xe8, 0x29, 0x36, {0x16, 0x19, [], [@ra={0x5, 0x2, 0x1}, @enc_lim={0x4, 0x1, 0x1}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private1}, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x1000}, @generic={0x81, 0x8a, "1908ad9c2629e8184e407aa6452863b598136b1179eaf61a98e1cd894dc6bf45d815b37128d98a0675363b011486700b000d4cd3525c7a39a1cdb0f123e42a02e14d464f2bfafecc5e793f0f20b51b18582126e64411e0104ed659fbd0d6531df02b14842311ab8c73836b6232e7a870b1775380b7ff6249f1baa499f66cd12f99e053ea72b4193abd87"}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, [], 0x1}}, @enc_lim={0x4, 0x1, 0x53}]}}}, @tclass={{0x14, 0x29, 0x43, 0x1}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x40, 0x0, [@mcast2]}}}], 0x158}}, {{&(0x7f0000004280)={0xa, 0x4e21, 0x8000, @private2={0xfc, 0x2, [], 0x1}, 0x6517}, 0x1c, &(0x7f0000005440)=[{&(0x7f00000042c0)="9c26c1da1526f69f84b1c7e7d6df443152b7a3f91546ec400e8163fcbdf262f9b9b5e7dd4cf454bbdb3b0a593b489b6b632609651339c1e5d35cdb8a6464f42bf9f2d31777722d6866d949dcd7cb73a630b43b6c070e22ad68802cf870cd3414ef4a42d26a15750b59ee72d78aa631f274fd15c7ee4a6b2319efc5077c6c504d2456fc33c023672eae76f6bf7e9badd9489d0ec260d8fc252e880abe4a31a0d23aebd6d70e353c065dfa95d19b5ec0cd68d4970419e4a2483ef11515f21351", 0xbf}, {&(0x7f0000004380)="160e891ea3210e0f764157f898755a3a6adc0c71ef18241b806d8c0ff93c18e9417cca07e115255b8310dc2abe320255bd0becdebd1db1d3b127ad2c44037d34dbe34f14f7b2bebf36e2e6a9a8ec0e785255623e1bf9eebfba106ead3804e42e5ea9b392041aeab142c3957311cb2d0c88a1b7e8a952e243fb288912d885c0b94df1e151b44dd0042d73fa1d0fdb5879c68bc9b8cba03d3b2d81ea737dc23474b3db3cfb8cb81853734204cf1919980cc95a93bddee80590bb9734ee57b333c0e3d25cbbd4852cc78cec3065859e8e9efd415c24d9ff42198870aa74b546ba15275b88201ed43be2fa3297d438150875edeb5e7e413c14aacde72d1698629a18c6bae943e783958441400ff1e0afb433fa36c3a436fb4335f6bb533809e64cb3363bb2608fdf44389fa37f379c6cc0844b74637377928d79dc3b0f3e73b0eca7eeb377bd0d56fe05be24dcc666018a0bcba7b2e24f7259527510c189d6b8488fecc6ab2ee95b8313d41277f71d23b87dcc5f6c9b7cd187d6b73b34261a60a94330efe0f9fa13bbb72bd35f36c98069a66bcb74f1fde512f201d9e10edcac021a54dbb1c0574f52042303612ea5cf7ad86dc821293b9a3a7c4f313467c8d2cf80ea164ee778b9230fe9f6e0d059bada3d25f60c1da1a8e10751f05025917f9162b574b4898c40d98cf6603b1d1be5faf6822e6aabcd875567da6affcce927604b475801d38a9b2a8681588e5f080c5fb0e0b504546700735b8cbead603f0506b167ba5a2ad2e57239f47457011151845a759714ae85be684ef6ead52009d658975b5aaaa079d58c224a7899cf0bdb8583ac079819054b48141bb1382d015beca11954c555045e82d093cc085afe30f3b26bf9379a470d76048160217033350dfaf997664db0a12d0be69465f2591cb5664e1ccd9d17abe76dded8ffa33946b54589bae06ca3bca448d4e8838afbeb24546fb71acdba460f0c1592b19a3389fed881215b2643264b7d40e4a44632f6df5721a1fef83a5afd1f387209b8551a74272e0748c06b71ac0e7b4b0d6001e9f958ed7f2c7f2ac97c060de0d3b8e05059add1bf2af664e6dac9a9de3919e682342aa5db15dfbb8f2be51eb646e5123bcd42823c71d9d993c7ff47bd2332fecda303f3c3df332a15fefbaa9fe80c47cb67abb6feb73283c0a062818ebf0e36124c4582bad8ebdc8d7f5a0a788e3232a6f34b3e954a7f9d9bd08a552aa218ddb68ee6d8dcf9fc514793788ce70512404be429ee1d59c7798b4515a70198bdddf4b9596f5d0adee03d1a0946f5d2d8a345c4a41ac5d9dbf416b1a592bb9e66a4c45180ec3b9d2fdefd0e195996715942437a111a1ae503283d59e41e8d89cebdec06ca37eebcd7f8cbfd03b8740bbfa7dc390f47029bf80cf51129f297a9d239bfc0e0f3a3f946a57d64aee85c5aea0c03034d339f3f83cf7cce9f0a6e0f78885b28c776f3e866909e6229fade4502ecb5031e41f4c28d99df9f14dcfe869fa0ec78f3398e591281bb9b18ef97e2b4b18f305978a74d6c7303a1f55be5bd04f241c2eada20a985bad9287bcc815ba936965d949d838d6287061401b298d7963f9156d40143eab18010f65c48028ae11ee467f6a13207cce1c38188ece3e81664c5a65ac102ccdf85e1d93c007d21a194358b15b319fd84b36c606582e0c5deb428c970acb3dfdf273d2acc56cae9a0c191656bd5b191a18d60cea2e662f0708a35f6e50b52b52c109e41db4540febd03cae600629e3c6d7925d6e3971e6764dc5c43882b15a0b3a4f363f001f23ae218ee04499bd30f9d024ac639966be655d5315873054e6cf9cadf89e432bb0943018733aae8d21a2b8cdc1ba20e9f2578f9cb0d25bf40edfce797fed787e6b7dcb91514a7fa814fc5842ec91664fdf8e49eabe71dd8a4277736ef09aed62e9e9d544bef94a904170e6b94a2d15a069a412b6ac1036fb26349f2b2ec32b8f97eead20cd4d810721cc44547103d196b3589afc2e85ab9806632e1e0be2b27d5f030e2cb715c5979354fa026445bcbbf8b57b4e07a0ecf8c05d91133c76add1012f784a7740706f6327d7af8c77ff7f9e3c65650783e47ceaee3e820d85b8aeb7431bc6f5fe403641a2eb756b4e9dcddfedbb1bd23555e6c7c1cab932f1dd96af70aaaa0015d4e05f095c95599f5aba059dfa76a6ef0853803ee9b11641fcf08c428994f42738eea51953724c3a771bc89c62f08526b98a5aa12f789dfd4171a5ecc5433db54275b38f9f2f8c0f16e30b8f09b79f5084af4c7f542e8dcb172bfe704e8a2f91bbc1828f6f4048f131de5a726f87c136688916aa7accdbe9db0a00987f62e8802f7313ffc2891c7c8313e981ed74aff0d676a849e7fe160ffd5fc20e719df1b600207ecda3582d61a11e4d9e271a4b64c7d03feef28c9a110dc2668c1ee127418925cee8ce026357903b4a75189da7c754af0a8b38e7154108282db01abbe4619714f9a90a66aa9c53f7302d8f662c920e7d044a0109192b467fe7f92103dd2d76f5bf030890bf9b1fd9f48ab327310ad112de418d3f422efc094401a710cd543a217da904f69b44b81bf794f5e8f354dc54317613478ff08e86f798d911508b409d5122338cd6d77f27e7e3a2998bb076ac80edded56e9c1e3a913d1df9fc391db5a91ca3f0921721d5915bd354015fe692911f2d57de9c2cf2729a8ae2c26fb38a2bdf784c870cc3cd518025303534842e42e279327694fafe81a5234ecf2fa8fb62f08cc49f8c4fccde1be9201fdf405297f22ca3f31ac48af822d2e61395f5194116984cb9afb177767942bb015e4cbf5a5e13fcd59ed73819f795e5eb38ce767b5eefa9eae6e7cb70b8ac39319009ad7817b706595d09a2fa3e4a468bf239a1c1fe5c654ec5e74f35533738b4ba163743502645076d6c11097cc53a77b17a444ab5f109a7319e8a35b976be94b1d1250fac3b127c53e37f6f135bebd7439b2e072cfb8e862dbe6e64a2b4ab56a672185f1bdb767eb46e1e98929da2af5090c5b5ed733864c94623d89ba3c4e8f48c9de482cdca328f17be281ae0c78b4a4e9babf481799255a7e58ed58b10097bfa0e2b5b481639c87e69ba16d362e587ba37bdd21205318d87f68d9b6cc2af43dee57ab72f1a8fb6b84e4d1c9618b1cba0c2e1f73275a534f92efd67baa41c7c1f1bc3cbd3742684b9b20ff5ec3b4b30c160bf2ce7206958a2c0ca076c45d6b1bf76c0635cf5a9e836b9c9e246adff41b0787b2b7fe4680a6b5731215895ab43c26980c48ae6765c984dcb54446e8a3ddfe5201162999ca798b696120a6cf1cc6074df739d065abf69bc4a40756b103bc6dace0a12d5aed04b139cee79888de5b09f68082614b9dc9d965795b681c8cdac211b67bc9b018e8e52994bc9cebd70737f17331cb55760c29a357fac711923160a46f979690efaab0f431df3d42c579e7011cf3c116a20ecaf7e57f6dbab4a194b206ed82eedb8f0665d5ca05f235c244b259cb770915fc819339b8558fbbcf978021eb7b131b18c499a1070a768986e41e21f5f1101c2276bb9884a7d13c0064afb3c085a80fa520b423526117fcf5f0443286f5dc554573475ed462b658fbd22775d27ec71f9b504c5b302568d3fa4486aa7cf72ff3c85538a14076c2ba05d13702901449637c41ec70e0f55bcc6fd3a33340e382873dfa2ae2c07e5a5c042dbd3bf1d77ed427ada74f689b6fb19d93ef285107c22b8733551e735057ab787829dc46d74ea911bd2f99ece6b4bef04ff8141acb3f86daf87cf5e76317027b4be25184cc3f6f5eaf853ac3e4122fa4825a6721bf5bcf26a0a129f09db17b775a59d0d4dc24f288f415233034d821d5268670bd546d35bc788f8eb0f4fbfc421da2898c51c39e77390b4d7607e5d885ade0adfe8fa40496fa4547ae7fbe1a7341a367388f166b9a7b64134a843f90dde319643424222ff640c1215a81ba929f71ce6653d90db4d5ad4dfd2bfe56f347527d99677b7a33a37f2216bcbc4223e02864fad1d64b7f85b82cb34b813e84abc10ef53ad37d94ff9d404a3495a867e27ac572a647790cb4499aa0a61eea75537034f20b4c76023fc34bccba478f8ab92545a626988769e1fa456aa8cd0494d11185718aae3d172eee7274dfd48a91bc42500e3db496b811435a9d9cb77fde0ac8421c21e977350b23548c9074e7cf9c5063fb947cac60815f6f89c1787b0d856edadc321f7aeecced6e708b4dc1b2e4e7dd02396e6d561ae60d4c2b9ccc02343491d355e2c7d0c81a91051587991638291d78448e7e4eb58a2b2585f0453802745e97294e3124359261e3810439e02590e906e623ffb1365c168c274cb77cd751cb99de5cef093668e70553bab9258bc87469157a9692f73c202a213345c807fe495aebe2f36ef54151b05b1dbe3ee85a75cf7ae2e222b4b3c092ac4b919e5827ad4b67829dbe80fba86f025d76e5477ae60671d36b11538b1f7cf1221a8acf3fcfc29e568b50bf199c86e16b870a6509141686d312b9581a5f53693aa1f965607591f2c03bd4b33c261b1cf613830cc80433f4a0bd9ee3b272bd27002685628b79b50257a73494d67ee2d91924f485ae4a20b480c98cabfb875a563f0bb102dcfcf7ce78f4474f97dcf5af439f484d1785159f955226804d5554e928b73d9993913e38a05ea4ee57b41cc2376cbd925c4532744e40b9194bb592185a250e07ac00a75b5458bc2ac6eac6812349f99a79db57eba2fb674341b65d0c38933ed36b7572f8b97e2c8d3d84cfa9df4eb90aab6681e9024d8ee959559b359bad9c2201bea9f39d12d96376d51a1367de300f278d00257537726bcdf9d46d5950be38c5144d81eb060e9076a2dc383445fbb2343aa099e9d61108ebcde8081fef33cb74fe4ee903671156996593e811a284742ad21bd96bccef1e4edccc39066b66f440ba0f806aa3fd622f7e2c04b78adfaaa832a04d89c0892fda4126b0deadf6050a20d4cff198f77a1d70672fe1d1c8f352eb39ab6431068baa3578ac2f21aa109033a6ff17cb5d49d4d9e6c9d1f7538efc8e25bae500df045de076943e45f12b6d397752ee3c0ca787bb41dfd90d0af6e5ae3a15c8ab73a3381216634d257d2e2b4d313ab372c382d547cce5a54fcc68f0e4b901770833b7b8620abfef18512d68438fcf1b2783204b3dd6a06e7cd32c0c08a5ccf34e48357903fd67cae3b582dac16c5d157f6ddb52d34c8f277edb86ac2e2ac7177efd4bb1a0c30f7efd4df9fb8e25838c58cb535a9c2905c65ed78d40437931cc251cc5172b12de79affaab21763a9e762a4debc7bddf29afecb2e1db462ce3eb7bf68981ac704e1f415a1f7a6bd1f7d9d97fa3cb60229138e813ff1a20a6a8e1aaf112d970d9a1d0da362969e4ddfae638e443b2c5516fc0b32d7215c42747bdb5ae10bb9101e6ef575adf07b2917d621994b58240ba8fb832caa0768eedf71b7ae8082fe21280eb8b0fe6f2dc7cb30a10fa0a7f2dc25902957394b341edc68cd9f211d72931f49ce3e85ff92e1c595f1bf68a6cd525422cacabad729ab7dd10d440ced6dd5530c57c847f2db363fa24b0790e20408420b0c47e2f5e32ac0e587cc2af92afe08522655247fb1f27e446440b3acf814aa35e3707f85f7d7828d01a4225a8f5d1c4b36380d94cea371643a589939a323f79bdaabf2139229cafd5e9951ae49b2a387a6d2478f628c818e9f90c6c2b5de4a5941af38e591a04bbcdeae26b70b36841806bb387fe690aa910f3018a786d58eb44554f61", 0x1000}, {&(0x7f0000005380)="49c7d657331f7efe58da26a76d2d244491eaba17de8fe896b871ce010311a8ff1b3deb486ef7a8f0983daf38d5c04b5dde9013f506799611f452b47e62d22c88e1e4119ca53ff7daf17aada603c75a400492ea23c7eabef202ebef71e5ee1fe901593f1f546be36964871ed818e7eaeda61a1d7cc78a17bd2f3dd072692e68c92ca59753b12136a3d1452df2aa7d8f6c5f801cfe97f65e9486d4efce432bb5219eec7afcc49dda4039bbaf656f3bef4d934f543b8d637f953f40868f8ce1", 0xbe}], 0x3, &(0x7f0000005480)=[@tclass={{0x14, 0x29, 0x43, 0x89}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @hopopts_2292={{0x60, 0x29, 0x36, {0x29, 0x8, [], [@calipso={0x7, 0x40, {0x3, 0xe, 0x9, 0x3, [0x1800000000, 0x1, 0x200, 0xd4, 0x8001, 0x8, 0x6]}}, @padn={0x1, 0x1, [0x0]}]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x1d, 0x4, 0x1, 0x7f, 0x0, [@ipv4={[], [], @empty}, @dev={0xfe, 0x80, [], 0x1e}]}}}], 0xc8}}], 0x9, 0x44000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r4, 0xc01064bd, &(0x7f0000003c40)={&(0x7f0000005900)="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", 0x1000}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 329.379159][ C0] hrtimer: interrupt took 128497 ns 07:33:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @local}, 0x7}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @broadcast}, 0x2}) 07:33:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='!'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x43, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r3, 0xc01064ab, &(0x7f0000000140)={0x3, 0x8001, 0xbb07}) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f00000000c0)={0x0, "37abfd8988c6d446e80f979d64ff7d8f8ccee3b0a7270662a4400b669ad87c1d", 0x2}) setsockopt$inet_int(r1, 0x0, 0x22, &(0x7f0000000000), 0x4) 07:33:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x72, &(0x7f0000000200)={r5, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r5}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x9}, &(0x7f00000000c0)=0x8) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)={0x18, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0x4, 0x4}]}, 0x18}}, 0x0) 07:33:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0x46, {0x0, 0x5}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) socket(0x1e, 0x805, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:33:25 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) listen(r1, 0x3ae4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000001c0)=0x1c, 0x800) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000001300)={0x0, @l2={0x1f, 0x4fe2, @fixed={[], 0x10}, 0x1}, @phonet={0x23, 0x2, 0x40}, @l2tp={0x2, 0x0, @local}, 0x7fff, 0x0, 0x0, 0x0, 0xceb, &(0x7f0000000200)='ip6_vti0\x00', 0x100, 0x0, 0x9}) restart_syscall() ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="5c000000100001050000000000000000fb000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012000c000100626f6e64000000002c00020008001b0000000000080001000500000008000200", @ANYRES32=r4], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="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", 0x1000}], 0x1, &(0x7f0000000100)}], 0xea, 0x0) [ 331.203295][ T8984] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 331.211553][ T8984] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 331.220361][ T8984] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 331.230058][ T8984] (unnamed net_device) (uninitialized): (slave bond_slave_0): Device is not our slave [ 331.239831][ T8984] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond_slave_0) [ 331.377374][ T8987] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 331.386355][ T8987] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 331.395007][ T8987] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 331.404606][ T8987] (unnamed net_device) (uninitialized): (slave bond_slave_0): Device is not our slave [ 331.414294][ T8987] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond_slave_0) 07:33:25 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0x5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:33:26 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x80800) r1 = dup2(0xffffffffffffffff, r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10009820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r2, 0x10, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0xd9d, @link='syz1\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x10000004) rt_sigaction(0x3, &(0x7f00000002c0)={&(0x7f0000000240)="83c45744d9f066430f62bcd9ea7a0000c42265bad5f26d8fa820ee91b1233eb000c4a2bdaf29c4a11def1a26643e6726f30f1be8c4c199594a0b", 0x98000004, &(0x7f0000000280)="0f6e5600ecc4427d193bc403610f55cf92c4a119f3046df29e00000f2aa1314febf20fde64d3d466430f380bffd9310fbfdf", {[0x9]}}, &(0x7f0000000380)={&(0x7f0000000300)="67a5c1858749000067dbd4f2ad8f89909673ebc4e2999aebc4417f7094b4e7d9000045460f61f147c74100520000003edab088d86195", 0x0, &(0x7f0000000340)="36260f2dd8650f0b8f895899cef7e22ef36dc4e36d69845c00000000978f097812c7c481d05d13c4814dd564cc91c4429998ef"}, 0x8, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x7000000, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x7, 0x4}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0xf, 0xbb, 0x4b}, &(0x7f00000004c0)=0x1ff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x7}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=r3, 0x4) r4 = syz_open_dev$video4linux(&(0x7f0000000680)='/dev/v4l-subdev#\x00', 0x0, 0x400) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000006c0)={0x8000, 0x0, 0x1, 0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000700)={0x0, r5, 0xc4, 0x5, 0x7, 0x9}) r6 = openat(r1, &(0x7f0000000740)='./file0\x00', 0x0, 0x21) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) futimesat(r6, &(0x7f0000000780)='./file0\x00', &(0x7f0000000800)={{r7, r8/1000+10000}, {0x0, 0x2710}}) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000840)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$RTC_VL_CLR(r9, 0x7014) creat(&(0x7f0000000880)='./file0/file0\x00', 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000008c0), 0x2, 0x6}}, 0x20) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$usbfs(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4000010, r10, 0x7) sendmsg$NLBL_MGMT_C_REMOVE(r9, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_DOMAIN={0x1a, 0x1, '/proc/capi/capi20ncci\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x20040000) 07:33:26 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x200, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x98) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f00000003c0)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f0000000540)=[{&(0x7f0000000240)=""/65, 0x41}, {&(0x7f0000000080)=""/38, 0x26}, {&(0x7f00000004c0)=""/58, 0x3a}, {&(0x7f0000000500)=""/51, 0x33}], 0x4, 0x100000001) bind$isdn_base(r3, &(0x7f0000000040)={0x22, 0x2, 0x81, 0x1f, 0x3}, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGPROP(r5, 0x80404509, &(0x7f0000000000)=""/33) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000200)=0x4) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x5, 0x0, &(0x7f00000001c0)) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000100)=""/23) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) 07:33:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x6c, r6, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_TID={0xc}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_TID={0xc}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4c011}, 0x4004044) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}]}}]}, 0x40}}, 0x0) [ 332.699668][ T9001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 332.745911][ T9003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:33:27 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000080)={0x0, 0x0}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 332.993047][ T9010] IPVS: ftp: loaded support on port[0] = 21 [ 333.308686][ T9010] chnl_net:caif_netlink_parms(): no params data found 07:33:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000020601040000000000000000000000000900020073797a320000000012000300686173683a6e65742c706f102308fa00050001000700000005000400000000000500050000000000"], 0x4c}}, 0x0) 07:33:27 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="80c0d88fe5e40a3513ea0e25b5e2436beda4098eccc4ca55bd880a391368ab3e8522993cb7c505fd350daffb73a8504437b485badbeb89fcda04ca222c46981b8d", 0x41) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, @raw_data=[0x0, 0x400000, 0x0, 0x7, 0x3, 0xf7, 0x0, 0x0, 0x80]}) [ 333.566747][ T9010] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.574087][ T9010] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.583430][ T9010] device bridge_slave_0 entered promiscuous mode [ 333.648901][ T9010] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.656915][ T9010] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.666386][ T9010] device bridge_slave_1 entered promiscuous mode 07:33:28 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) rt_sigtimedwait(&(0x7f0000000040)={[0xb9c]}, 0x0, &(0x7f0000000080), 0x8) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)=@isdn, 0x80, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/62, 0x3e}, {&(0x7f00000006c0)=""/101, 0x65}], 0x2, &(0x7f0000000840)=""/73, 0x49}, 0x8001}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000007c0)}, {&(0x7f0000000940)=""/64, 0x40}, {&(0x7f0000000980)=""/98, 0x62}], 0x4, &(0x7f0000000a40)=""/252, 0xfc}, 0x6000000}], 0x3, 0xddc7f26392646590, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80400) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0)=0x401, 0x4) keyctl$update(0x2, 0x0, &(0x7f00000002c0), 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000001340)=""/248, 0xf8, 0x12100, &(0x7f00000003c0)={0xa, 0x4e20, 0x6, @private1={0xfc, 0x1, [], 0x1}, 0x9}, 0x1c) [ 333.764590][ T9010] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.808550][ T9010] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.885651][ T9010] team0: Port device team_slave_0 added [ 333.900117][ T9010] team0: Port device team_slave_1 added [ 333.954836][ T9010] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.961917][ T9010] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.964873][ T9166] IPVS: ftp: loaded support on port[0] = 21 [ 333.988091][ T9010] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 07:33:28 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$tipc(r3, 0x0, &(0x7f0000000000), 0x1400) dup(r1) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) socket(0x10, 0x80002, 0x0) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r7}, @IFLA_HSR_SLAVE1={0x8, 0x1, r10}]}}}]}, 0x40}}, 0x0) [ 334.214146][ T9010] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.221214][ T9010] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.247784][ T9010] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.476432][ T9174] IPVS: ftp: loaded support on port[0] = 21 [ 334.599220][ T9010] device hsr_slave_0 entered promiscuous mode [ 334.684325][ T9010] device hsr_slave_1 entered promiscuous mode [ 334.753107][ T9010] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 334.761062][ T9010] Cannot create hsr debugfs directory 07:33:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x1c}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0x67, &(0x7f00000008c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000426bd7000fedbdf250d00000008003400cf010000060028000400000000000600", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb69a067053b14d7a44ca9ff6dedc9d15f7745c5298ff283c1edd156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c6586d913cda836caa174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x280000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r7, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6gre0\x00', r8, 0x4, 0xff, 0x81, 0x4, 0x42, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8, 0x40, 0x0, 0x3}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'lo\x00', r9}) [ 335.222120][ T9288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.271148][ T9297] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 335.279917][ T9297] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.449118][ T9288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.575053][ T9010] netdevsim netdevsim2 netdevsim0: renamed from eth0 07:33:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000010000543000000000000421ba3a20400ff7e280000001100ff", 0x2b}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) [ 335.643482][ T9010] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 335.690307][ T9010] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 335.750467][ T9351] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.765317][ T9010] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 335.820322][ T9352] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:33:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x60, r9, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0x1}}, {0x14, 0x2, @in={0xa, 0x0, @empty}}}}]}]}, 0x60}}, 0x0) [ 336.067119][ T9357] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.168186][ T9357] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 336.190359][ T9010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.206058][ T9357] tipc: Started in network mode [ 336.211072][ T9357] tipc: Own node identity ff010000000000000000000000000001, cluster identity 4711 [ 336.220716][ T9357] tipc: Enabling of bearer rejected, failed to enable media [ 336.259088][ T9357] __nla_validate_parse: 2 callbacks suppressed [ 336.259120][ T9357] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.268500][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.284107][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.298689][ T9363] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.357183][ T9010] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.376974][ T9357] tipc: Enabling of bearer rejected, failed to enable media [ 336.407562][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.418440][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.427728][ T844] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.435073][ T844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.491737][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.501183][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.511414][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.521050][ T844] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.528333][ T844] bridge0: port 2(bridge_slave_1) entered forwarding state 07:33:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x60, r9, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0x1}}, {0x14, 0x2, @in={0xa, 0x0, @empty}}}}]}]}, 0x60}}, 0x0) [ 336.537879][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.625615][ T9370] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.667231][ T9370] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.712491][ T9010] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.723392][ T9010] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.750830][ T9370] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 336.759531][ T9370] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.772526][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.784145][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.794443][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.804646][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.814945][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.825279][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.834820][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.844926][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.854468][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.877401][ T9376] tipc: Enabling of bearer rejected, failed to enable media [ 336.929440][ T9010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.983916][ T8776] tipc: TX() has been purged, node left! [ 337.113768][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.123923][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.132839][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.140535][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.148298][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.158192][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.210066][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.219569][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.241222][ T9010] device veth0_vlan entered promiscuous mode [ 337.253484][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.262338][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.309933][ T9010] device veth1_vlan entered promiscuous mode [ 337.426057][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.435770][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 337.445211][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.454919][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.474441][ T9010] device veth0_macvtap entered promiscuous mode [ 337.493472][ T9010] device veth1_macvtap entered promiscuous mode [ 337.551769][ T9010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.562920][ T9010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.573007][ T9010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.583738][ T9010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.597260][ T9010] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.619577][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 337.629034][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 337.638686][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 337.648607][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 337.717566][ T9010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.728555][ T9010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.740090][ T9010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.750702][ T9010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.764178][ T9010] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.805703][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.816172][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:33:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x60, r9, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0x1}}, {0x14, 0x2, @in={0xa, 0x0, @empty}}}}]}]}, 0x60}}, 0x0) 07:33:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x60, r9, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0x1}}, {0x14, 0x2, @in={0xa, 0x0, @empty}}}}]}]}, 0x60}}, 0x0) 07:33:32 executing program 2: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r3}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000480)={r3, 0x3c8}, &(0x7f00000004c0)=0x8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x1b, &(0x7f0000000340)=0x1, 0x45) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) bind(r4, &(0x7f0000000040)=@l2={0x1f, 0x9, @any, 0x3, 0x101}, 0x80) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480), &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0xff, 0x2, 0x7fffffff, 0x9}, &(0x7f0000000200)=0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @mss, @window, @sack_perm], 0x20000000000001ce) sendto$inet(r4, &(0x7f0000000380)="99c6e316606580622bf252a4b5774fa2822cdeae5ed8b08299540a98a57e50a1736e76e2f25eab75f247b0089781a1bc782cd4f17f11dab2a50f91419cf5d1fad01b3d71f62a7542d878df00"/96, 0x60, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r4, 0x1) [ 338.370803][ T9391] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 338.382346][ T9392] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.438505][ T9391] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 338.504004][ T9392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.543672][ T9405] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 338.551926][ T9405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 338.570448][ T9396] tipc: Enabling of bearer rejected, failed to enable media [ 338.593362][ T9391] tipc: Started in network mode [ 338.598546][ T9391] tipc: Own node identity ff010000000000000000000000000001, cluster identity 4711 [ 338.608259][ T9391] tipc: Enabling of bearer rejected, failed to enable media 07:33:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x102000001) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f00000000c0)={@local, @dev}, &(0x7f0000000100)=0xc) close(r0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r5, 0x200004) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r5, 0x0, 0x80001d00c0d0) creat(&(0x7f0000001a40)='./bus\x00', 0x0) 07:33:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x60, r9, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0x1}}, {0x14, 0x2, @in={0xa, 0x0, @empty}}}}]}]}, 0x60}}, 0x0) 07:33:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x4c042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000280)={0x3, "f410ffd9ede738d7c84bf19b07f94bde2db8ba10a391b483ea50b9d6e877f95e", 0x400, 0x4, 0x6, 0x10, 0x3}) semop(0x0, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/158) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r4, 0x0, 0x3) [ 338.966767][ T32] audit: type=1800 audit(1595057613.331:2): pid=9411 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15732 res=0 [ 339.090657][ T32] audit: type=1800 audit(1595057613.451:3): pid=9415 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15734 res=0 [ 339.128764][ T9421] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 339.183238][ T9414] tipc: Enabling of bearer rejected, failed to enable media [ 339.241492][ T32] audit: type=1804 audit(1595057613.551:4): pid=9423 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/15/file0/bus" dev="sda1" ino=15734 res=1 [ 339.261810][ T32] audit: type=1800 audit(1595057613.571:5): pid=9416 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15736 res=0 [ 339.280656][ T32] audit: type=1804 audit(1595057613.601:6): pid=9425 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/newroot/15/file0/bus" dev="sda1" ino=15734 res=1 [ 339.300059][ T32] audit: type=1800 audit(1595057613.601:7): pid=9423 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15734 res=0 07:33:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x4c042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000280)={0x3, "f410ffd9ede738d7c84bf19b07f94bde2db8ba10a391b483ea50b9d6e877f95e", 0x400, 0x4, 0x6, 0x10, 0x3}) semop(0x0, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/158) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r4, 0x0, 0x3) 07:33:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x4c042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000280)={0x3, "f410ffd9ede738d7c84bf19b07f94bde2db8ba10a391b483ea50b9d6e877f95e", 0x400, 0x4, 0x6, 0x10, 0x3}) semop(0x0, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/158) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r4, 0x0, 0x3) 07:33:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) [ 339.573447][ T32] audit: type=1800 audit(1595057613.711:8): pid=9425 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15738 res=0 [ 339.593140][ T32] audit: type=1804 audit(1595057613.711:9): pid=9425 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/15/file0/file0/bus" dev="sda1" ino=15738 res=1 [ 339.613939][ T32] audit: type=1804 audit(1595057613.751:10): pid=9423 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/newroot/15/file0/file0/bus" dev="sda1" ino=15738 res=1 [ 339.634170][ T32] audit: type=1800 audit(1595057613.761:11): pid=9425 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15738 res=0 [ 339.746805][ T9436] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 07:33:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 07:33:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) 07:33:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000200)=0x1) syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x400080) write$tun(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000200000000000000010062c663976d0806b30b544b0000000000000009fa4db13fa76bd828e67bc08d83b156b81d3ba4e7af244f7162babbad6b544066c7babd5d95bbfaa96999b8a99a1da6a21d54f3d739127f1685c441cfec4d27ccee9bd44838c3ab759a5c56ce401b2db8cca021f9aa1409507b2cac6906cc07240534b6d1"], 0x83) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x12201, 0x0) [ 340.218126][ T9448] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 340.246240][ T9449] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 07:33:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) 07:33:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 340.858116][ T9472] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 340.868646][ T9475] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 07:33:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) 07:33:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 341.310112][ T9497] __nla_validate_parse: 20 callbacks suppressed [ 341.310144][ T9497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.340395][ T9498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.391026][ T9494] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 341.399399][ T9494] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.418084][ T9510] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 341.426451][ T9510] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:33:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB="38010000100013070000000000000000fe880000040000feffffffffffffff01ac1414aa00000000000000000000000000000800"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000aa000000002b000000ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000006fe9000000000000000000000000000000000000000000f100000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480001007878686173683634000000000000000000000000000000000000000000000000000000000000000000c7010000000100"/232], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 07:33:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) 07:33:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') [ 341.728892][ T9515] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.758492][ T9516] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 341.760390][ T9515] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.801853][ T9520] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.829583][ T9520] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.875761][ T9520] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 341.884122][ T9520] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.913629][ T9515] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 07:33:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:33:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) 07:33:36 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f0000000200)={r4, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r4}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ad, 0x5}, 0x8) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r5, 0x29, 0x39, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 342.187257][ T9532] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 07:33:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:33:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) [ 342.530870][ T9550] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 07:33:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 07:33:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) [ 342.867488][ T9568] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 07:33:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:33:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) 07:33:37 executing program 2: r0 = epoll_create(0x2) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, 0xffffffffffffffff) r5 = epoll_create(0x5b) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f00000002c0)) 07:33:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 07:33:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 07:33:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "400600", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xd2}}}}}}}, 0x0) 07:33:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:33:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 07:33:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "400600", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xd2}}}}}}}, 0x0) 07:33:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 07:33:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:33:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "400600", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xd2}}}}}}}, 0x0) 07:33:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 07:33:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "400600", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xd2}}}}}}}, 0x0) 07:33:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 07:33:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 07:33:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:33:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) 07:33:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 07:33:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 07:33:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 07:33:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r0, 0x0) 07:33:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) [ 346.472396][ T9680] __nla_validate_parse: 42 callbacks suppressed [ 346.472429][ T9680] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 07:33:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) [ 346.576827][ T9683] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 07:33:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) [ 346.765563][ T9689] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 07:33:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) [ 346.890969][ T9692] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 346.962544][ T9695] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 07:33:41 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) [ 347.163810][ T9702] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 07:33:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:41 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) [ 347.381949][ T9707] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 07:33:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000b5d3e681"], 0xfc}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:42 executing program 0: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) [ 347.688119][ T9715] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 07:33:42 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:42 executing program 0: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:42 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:42 executing program 0: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:42 executing program 1: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:42 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:43 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:43 executing program 1: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:43 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:43 executing program 1: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:43 executing program 0: socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:43 executing program 1: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:43 executing program 0: socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:43 executing program 1: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:44 executing program 1: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:44 executing program 0: socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:44 executing program 1: socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:44 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:44 executing program 1: socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:44 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:44 executing program 1: socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:44 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:45 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:45 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:45 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:45 executing program 3: ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000080)) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0', "4413b12ed13e25d4c6c08d720ad209f351b8fe42cf23e4ead1e1bcf617718a86324f9755690766bee27048bd22fc66ae2f445049a53210831a4dab0008a908"}, 0x43) close(0xffffffffffffffff) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8800) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000300)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x8000, 0x700, 0x1, 0x4d5, {{0x2e, 0x4, 0x2, 0x4, 0xb8, 0x68, 0x0, 0x8c, 0x4, 0x0, @private=0xa010100, @multicast1, {[@generic={0x82, 0xe, "21bd06414d7cbe85fb396f61"}, @ssrr={0x89, 0x1b, 0x8a, [@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, @remote, @broadcast, @dev={0xac, 0x14, 0x14, 0x38}]}, @rr={0x7, 0x23, 0xbf, [@broadcast, @multicast1, @rand_addr=0x64010101, @local, @remote, @loopback, @loopback, @dev={0xac, 0x14, 0x14, 0x28}]}, @timestamp_addr={0x44, 0x54, 0x7e, 0x1, 0x6, [{@remote, 0xd3}, {@dev={0xac, 0x14, 0x14, 0x8}, 0x7f}, {@loopback, 0x200}, {@broadcast, 0x800}, {@multicast2, 0xfffffffb}, {@dev={0xac, 0x14, 0x14, 0x1a}, 0x2ddc}, {@multicast1, 0x7}, {@loopback, 0x2}, {@multicast2, 0x2}, {@loopback, 0x7ff}]}, @generic={0x7, 0x2}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0x3f, 0xef9, 0x41, @dev={0xfe, 0x80, [], 0x44}, @loopback, 0x7800, 0x8, 0x6, 0x7fff}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000480)={'syztnl0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x4, 0x3c, 0x81, 0x1, 0x24, @dev={0xfe, 0x80, [], 0x1a}, @private1={0xfc, 0x1, [], 0x1}, 0x8, 0x20, 0x3, 0xffffffe1}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000005c0)={'gre0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x8, 0x8, 0x0, 0x9, {{0x35, 0x4, 0x1, 0x9, 0xd4, 0x67, 0x0, 0x9, 0x4, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x39}, {[@timestamp_prespec={0x44, 0x2c, 0x6, 0x3, 0x1, [{@rand_addr=0x64010101, 0x7ff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast2, 0x7ff}, {@multicast2, 0x3abe}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x33df}]}, @cipso={0x86, 0x48, 0x3, [{0x2, 0x10, "04cc48c6c3dae8e21646ba12a3a2"}, {0x7, 0x9, "3f01ff1883b3d6"}, {0x0, 0x5, "571855"}, {0x6, 0x6, "ccb9d8f1"}, {0x5, 0x12, "5b816604ae03b8759120b588a6effefd"}, {0x7, 0xc, "ab87a62a2aed16ddd632"}]}, @timestamp_addr={0x44, 0x24, 0x4c, 0x1, 0x6, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x80}, {@empty, 0x2}, {@broadcast, 0x7ae1}, {@loopback, 0x1}]}, @timestamp={0x44, 0x10, 0xf7, 0x0, 0x8, [0x10001, 0x0, 0x8]}, @lsrr={0x83, 0x13, 0x77, [@rand_addr=0x64010100, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x23}, @loopback]}, @ra={0x94, 0x4, 0x1}]}}}}}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000600)={@rand_addr, @multicast2, 0x0}, &(0x7f0000000640)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000680)={0x0, @local, @multicast2}, &(0x7f00000006c0)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000008c0)={'syztnl1\x00', &(0x7f0000000840)={'ip6_vti0\x00', 0x0, 0x29, 0x6, 0x55, 0xffffffc1, 0x4, @private2={0xfc, 0x2, [], 0x1}, @private2, 0x700, 0x700, 0xfffffff9, 0x3}}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000c40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000900)={0x2c4, r3, 0x100, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xf}}}]}}, {{0x8, 0x1, r5}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xee9a}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r8}, {0x128, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffff80}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x100}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}]}, 0x2c4}}, 0x800) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r11, 0x29, 0x3b, &(0x7f00000075c0)={0x1d, 0x20, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x3c}}, @generic={0x3, 0xed, "44ba7deaac657e73fea338904eb7c198f82fdf3fdd5b44447ca3fa1797adcee8cab95e2e5dd18a8e33714a560dc0dbde7392f902dc6555c102fd861c5664aca20c1f24b7ebb0099ea4a48dd08279a4993ee5b9e530a762482c349ea3a77c5f4d66294865aeac5406d81929260948ed338e2a2417a44f9a2db6e19a866d8652dffc1941a2d059b5fc9c3f3720d4394a94b074913ad0981de465733ab7a3533f0ea57c6d4bfd76f863361665a0c831c38ac7cb157a63efaaf4e305dbe24d3172b02dafaa7a464dc28cc90e07a2950fc23523f2e5943cf490bab76a283f002187ad315f61b88088d930b15a0c0da5"}, @pad1]}, 0x110) 07:33:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:45 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:45 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:45 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:45 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:46 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 07:33:46 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:46 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) [ 352.037517][ T9846] IPVS: ftp: loaded support on port[0] = 21 [ 352.490065][ T9846] chnl_net:caif_netlink_parms(): no params data found [ 352.823364][ T9846] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.830807][ T9846] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.840359][ T9846] device bridge_slave_0 entered promiscuous mode [ 352.854508][ T9846] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.861835][ T9846] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.871907][ T9846] device bridge_slave_1 entered promiscuous mode [ 352.925235][ T9846] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.947605][ T9846] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.998150][ T9846] team0: Port device team_slave_0 added [ 353.009948][ T9846] team0: Port device team_slave_1 added [ 353.055487][ T9846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 353.062551][ T9846] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.090163][ T9846] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 353.105508][ T9846] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 353.112576][ T9846] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.138680][ T9846] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.273654][ T9846] device hsr_slave_0 entered promiscuous mode [ 353.334988][ T9846] device hsr_slave_1 entered promiscuous mode [ 353.443946][ T9846] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 353.451588][ T9846] Cannot create hsr debugfs directory [ 353.769647][ T9846] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 353.812964][ T9846] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 353.883009][ T9846] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 353.942828][ T9846] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 354.190949][ T9846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.217965][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.227902][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.247474][ T9846] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.266913][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.276761][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.287623][ T844] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.294970][ T844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.344060][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.353287][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.363654][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.372839][ T844] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.380201][ T844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.389263][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.400199][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.411092][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.421518][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.432318][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.443196][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.461705][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.493716][ T9846] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 354.504225][ T9846] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.519581][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.529370][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.539851][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.549564][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.614973][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.624084][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.631963][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.651744][ T9846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.713934][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.724171][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.780514][ T9846] device veth0_vlan entered promiscuous mode [ 354.789317][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 354.800269][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.834763][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 354.845209][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 354.875367][ T9846] device veth1_vlan entered promiscuous mode [ 354.938865][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 354.948459][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 354.958340][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 354.968319][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.000572][ T9846] device veth0_macvtap entered promiscuous mode [ 355.031326][ T9846] device veth1_macvtap entered promiscuous mode [ 355.075957][ T9846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.086646][ T9846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.097160][ T9846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.107703][ T9846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.117667][ T9846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.128191][ T9846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.141635][ T9846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.150522][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 355.160807][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 355.170391][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.180418][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.239909][ T9846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.250641][ T9846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.260778][ T9846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.271373][ T9846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.281404][ T9846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.292265][ T9846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.306027][ T9846] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.317840][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.327847][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:33:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100004000000ff0000ea66ccfc20000000000000000000001b00", @ANYRES32=r4, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800080000000000"], 0x3c}}, 0x0) 07:33:49 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:49 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 07:33:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001500add427323b472545a45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d2d82817a90d626c65280003ffffffffffffffffffffffe7ee000000", 0x58}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="a00000002100090a0000000000000000ac141400000000000000000000000000fe88000000000000000000000000000100000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000050001100000000000000fffc0000000000000100004a000000000000000000000000000000ac1414aa000000000000000000000000fe8800000000000000000000000000010000000000723c684285ee98c6f2235776"], 0xa0}, 0x8}, 0x0) 07:33:50 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 07:33:50 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 355.989293][T10072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 356.051607][T10077] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 07:33:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:50 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 07:33:50 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 07:33:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) mq_unlink(&(0x7f0000000000)='/dev/vbi#\x00') ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990af8, 0x0, [], @value64=0x8000}}) 07:33:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:50 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 07:33:50 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 07:33:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@bridge_newneigh={0x28, 0x1c, 0x407, 0x0, 0x0, {0x2, 0x0, 0x0, r4}, [@NDA_DST_MAC={0xa, 0x1, @remote}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a4000000", @ANYRES16=0x0, @ANYBLOB="100026bd7000ffdbdf251d00000008000300", @ANYRES32=0x0, @ANYBLOB="0c00238005000f000200000024002380050007000700000005000e000000000006000d000200000005000e00040000000c009900060000000400000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08000100010000000800010002000000240023800600180005000000060016001300000006001b005b070000080009000100010008000300", @ANYRES32=r9, @ANYBLOB="f55336fcb9662d131394f4a7b3fc1de602300ca22725c6aa8de745967c09c3117dc2b56bec87eaa2a9c3647f89fb433a3f40f7aeb3e3e14cd0fec73880d3bd8fe50de67d37c981c80160d1e14c3e5f805a66c284642d293f7f46c09b9998c57138d2aee3b142f3937380d4a4d5c1807b01703d86a936026263f4475b89e2b048ac2f2d459f2f3b58c52bec4218e98d0fd3d3e9955d28141057e72200febf9128503aa0143327c5"], 0xa4}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) 07:33:51 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 07:33:51 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 356.908700][T10100] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:33:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) [ 357.016626][T10100] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 357.025075][T10100] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 357.133458][T10107] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:33:51 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 07:33:51 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 07:33:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:51 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 07:33:51 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 07:33:52 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x406002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r3, 0x1, 0x0, 0x0, {0x45}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa8, r3, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40040}, 0x1) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 07:33:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:52 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 07:33:52 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:52 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000d5ea0000280012800a00010076786c616e0000001800028014000a000002d8"], 0x48}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000100)={0x3, @raw_data="6757178e860a57262a4ce463a615d8e183bc348adffca265d0da94c5278d1c02729e9c2c148cd3efd369968b308b16a0466a42fb2fc0cc237e229eded21c5918c27aaf267eb8814e7bd646ee6591af1e070aa466560f3e4b7a173f4ac6b611db128be6399b6d8a7f259a89a28dd6f1e9e117eaff7c991415255887db5c0893b7326b699501bbbc2f46de6f3dcbcb5703002ddf0f52a63cc5e1891deccd449061ff2494ff4963780b261ae1643afb967e0da899078802101b72dd9a2c80763a7bee46df96fbcc0524"}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 07:33:52 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 07:33:52 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:33:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) socket$inet6(0xa, 0x2, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f00000000c0)={0x6, 'veth1_to_bridge\x00', {0x8}, 0x4}) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0124fc0012000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) 07:33:53 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 07:33:53 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) [ 358.809701][T10164] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 358.826539][T10164] device 0 entered promiscuous mode 07:33:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, 0x0, 0x0) 07:33:53 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x4044031) 07:33:53 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:53 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, 0x0, 0x0) 07:33:53 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:53 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:33:53 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, 0x0, 0x0) 07:33:54 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:54 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:54 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:33:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:33:54 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:54 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 07:33:54 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:33:54 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:54 executing program 2 (fault-call:5 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:33:55 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 07:33:55 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 360.735320][T10217] FAULT_INJECTION: forcing a failure. [ 360.735320][T10217] name failslab, interval 1, probability 0, space 0, times 1 [ 360.748250][T10217] CPU: 0 PID: 10217 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 360.757509][T10217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.767627][T10217] Call Trace: [ 360.771035][T10217] dump_stack+0x1df/0x240 [ 360.775626][T10217] should_fail+0x8b7/0x9e0 [ 360.780174][T10217] __should_failslab+0x1f6/0x290 [ 360.785223][T10217] should_failslab+0x29/0x70 [ 360.789932][T10217] kmem_cache_alloc+0xd0/0xd70 [ 360.794851][T10217] ? __x64_sys_open+0x4a/0x70 [ 360.799607][T10217] ? do_syscall_64+0xb0/0x150 [ 360.804446][T10217] ? inet_bind_bucket_create+0xa7/0x490 [ 360.810066][T10217] ? kmsan_set_origin_checked+0x95/0xf0 [ 360.815681][T10217] inet_bind_bucket_create+0xa7/0x490 [ 360.821138][T10217] inet_csk_get_port+0x18bc/0x2330 [ 360.826788][T10217] ? inet_get_local_port_range+0x2c0/0x2c0 [ 360.832841][T10217] __inet6_bind+0x12a4/0x1d00 [ 360.837600][T10217] inet6_bind+0x200/0x2f0 [ 360.841995][T10217] ? ipv6_mod_enabled+0x50/0x50 [ 360.846902][T10217] __sys_bind+0x609/0x7b0 [ 360.851331][T10217] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 360.857565][T10217] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 360.863535][T10217] __se_sys_bind+0x8d/0xb0 [ 360.868044][T10217] __x64_sys_bind+0x4a/0x70 [ 360.872619][T10217] do_syscall_64+0xb0/0x150 [ 360.877228][T10217] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 360.883160][T10217] RIP: 0033:0x45c1d9 [ 360.887075][T10217] Code: Bad RIP value. [ 360.891195][T10217] RSP: 002b:00007f90c23dbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 360.899659][T10217] RAX: ffffffffffffffda RBX: 0000000000000d00 RCX: 000000000045c1d9 [ 360.907713][T10217] RDX: 000000000000001c RSI: 0000000020000040 RDI: 0000000000000003 [ 360.915750][T10217] RBP: 00007f90c23dbca0 R08: 0000000000000000 R09: 0000000000000000 [ 360.923783][T10217] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 360.931802][T10217] R13: 0000000000c9fb6f R14: 00007f90c23dc9c0 R15: 000000000078bf0c 07:33:55 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:55 executing program 2 (fault-call:5 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:33:55 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 07:33:55 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 07:33:55 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xac7, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000022c0)='/proc/capi/capi20\x00', 0xe780, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000002300)={&(0x7f0000000100)="d746b77bc983ddba8e572235dcf0a0e0864f95eb86549486a5d5806e8941acbbc585b7a2542844a7ee7efaf2395a56d07a5a9cef40b058c31f45f6a0810ac74bb561e7997496f68e82b5b44b763f2a0c35b4b92909379ccc041c01b1369c493de8cd9679c3058be5927bb9350b9a9909a7721b6412b009489b9fe72d30f0c537f11999ad0546c3ce3eb21a6e20f189689f4a4a0b5f15ab09d918664dff1875f126d4d36e4e59b20816a99dba1716495f2918adb5ad265771cfb2fc53bcfca07586b55b64197c813df72e6b10", &(0x7f0000000200)=""/4096, &(0x7f0000001200)="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", &(0x7f0000002200)="e1068fc808b0b80805d366ca6eeb77a00b6438b5317c5c1c8056d5d1661e9e70c4bac6c0db12bcc8df531327bc6da59a025d3db4c04c71c224604727f7cf50a88867357d1b515366d4762b3cc7d42fa27d4d22153ff2a2bd18265f11583ff17c51238f63849eb544d4cc9d2e23af59cc13f2dcd0ebfffa0d57f1deefc47ad48caba6749a118196", 0x1000, r3}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) recvmmsg(r2, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002340)=""/44, 0x2c}, {&(0x7f0000002380)=""/15, 0xf}, {&(0x7f00000023c0)=""/214, 0xd6}], 0x3, &(0x7f0000002500)=""/142, 0x8e}, 0x3}, {{&(0x7f00000025c0)=@can, 0x80, &(0x7f0000002980)=[{&(0x7f0000002640)=""/20, 0x14}, {&(0x7f0000002680)=""/216, 0xd8}, {&(0x7f0000002780)=""/236, 0xec}, {&(0x7f0000002880)=""/223, 0xdf}], 0x4, &(0x7f00000029c0)=""/244, 0xf4}, 0x2}, {{&(0x7f0000002ac0)=@l2, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b40)=""/126, 0x7e}], 0x1, &(0x7f0000002c00)=""/240, 0xf0}, 0x400}, {{&(0x7f0000002d00)=@qipcrtr, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000002d80)=""/122, 0x7a}, {&(0x7f0000002e00)=""/179, 0xb3}, {&(0x7f0000002ec0)=""/15, 0xf}, {&(0x7f0000002f00)=""/68, 0x44}, {&(0x7f0000002f80)=""/5, 0x5}, {&(0x7f0000002fc0)=""/4096, 0x1000}], 0x6, &(0x7f0000004040)=""/253, 0xfd}, 0x5}, {{&(0x7f0000004140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000042c0)=[{&(0x7f00000041c0)=""/206, 0xce}], 0x1, &(0x7f0000004300)=""/191, 0xbf}, 0x1}], 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fanotify_mark(r0, 0x8b, 0x1, r5, &(0x7f00000000c0)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:33:55 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 07:33:56 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 07:33:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000040)={{0x2, 0x0, @identifier="4e7748204a2abfd03674c7348c1f5fe5"}}) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x0, [{}]}, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x9) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) recvmmsg(r4, &(0x7f00000007c0)=[{{&(0x7f00000001c0)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/223, 0xdf}], 0x1, &(0x7f0000000380)=""/126, 0x7e}, 0x4}, {{&(0x7f0000000400)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/121, 0x79}, {&(0x7f0000000500)=""/221, 0xdd}, {&(0x7f0000000600)=""/93, 0x5d}, {&(0x7f0000000680)=""/26, 0x1a}], 0x4, &(0x7f0000000700)=""/150, 0x96}, 0x6}], 0x2, 0x10100, &(0x7f0000000840)={0x0, 0x989680}) 07:33:56 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 07:33:56 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 07:33:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r6, 0x5387, &(0x7f0000000140)) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x35}, 0xb}, 0x1c) 07:33:56 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 07:33:56 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 07:33:56 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 07:33:56 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 07:33:56 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 07:33:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000000)=0x61c0, 0x4) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0f017200", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x72, &(0x7f0000000200)={r8, 0x0, 0x0, 0x7fffffff, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r8}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f00000000c0)={r8, 0xc7, 0x1000, "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"}, 0x1008) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:33:56 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x44}}, 0x0) 07:33:57 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:33:57 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 07:33:57 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x44}}, 0x0) 07:33:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x8, 0x1, "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"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = msgget$private(0x0, 0x10) msgctl$MSG_STAT_ANY(r4, 0xd, &(0x7f0000000440)=""/251) msgctl$IPC_RMID(r4, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x20600, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) r5 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x80) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x1c) 07:33:57 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:33:57 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 07:33:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r3) clone3(&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001240)=[0x0], 0x1}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() clone(0x282a1500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) wait4(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:33:57 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x44}}, 0x0) 07:33:57 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:33:57 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x44}}, 0x0) 07:33:58 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x3c}}, 0x0) 07:33:58 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x44}}, 0x0) 07:33:58 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32], 0x2c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 07:33:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x8, 0xfc7}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x400b}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) r3 = socket(0xb, 0x5, 0x800000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r3, r5) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) 07:33:58 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32], 0x2c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 07:33:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0xf510) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:33:58 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x3c}}, 0x0) 07:33:58 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x44}}, 0x0) 07:33:58 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32], 0x2c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 07:33:58 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x3c}}, 0x0) 07:33:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) ioctl$FICLONE(r0, 0x40049409, r5) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f00000000c0)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup2(0xffffffffffffffff, r7) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:33:58 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x3c}}, 0x0) 07:33:58 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r0], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:33:59 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x3c}}, 0x0) 07:33:59 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r0], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:33:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x1004000000016) process_vm_readv(r3, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/112, 0x70}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/40, 0x28}, {&(0x7f00000011c0)=""/84, 0x54}, {&(0x7f0000001240)=""/150, 0x96}], 0x6, &(0x7f0000002540)=[{&(0x7f0000001380)}, {&(0x7f00000013c0)=""/10, 0xa}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/34, 0x22}, {&(0x7f0000002440)=""/61, 0x3d}, {&(0x7f0000002480)=""/4, 0x4}, {&(0x7f00000024c0)=""/93, 0x5d}], 0x7, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001380)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet6_dccp_int(r4, 0x21, 0x4, &(0x7f00000025c0), &(0x7f0000002600)=0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000002640)) 07:33:59 executing program 0 (fault-call:3 fault-nth:0): r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) [ 364.971627][T10337] FAULT_INJECTION: forcing a failure. [ 364.971627][T10337] name failslab, interval 1, probability 0, space 0, times 0 [ 364.985394][T10337] CPU: 1 PID: 10337 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 364.994434][T10337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.004592][T10337] Call Trace: [ 365.008087][T10337] dump_stack+0x1df/0x240 [ 365.012621][T10337] should_fail+0x8b7/0x9e0 [ 365.017434][T10337] __should_failslab+0x1f6/0x290 [ 365.023084][T10337] should_failslab+0x29/0x70 [ 365.028129][T10337] kmem_cache_alloc_node+0xfd/0xed0 [ 365.033768][T10337] ? __netlink_lookup+0x749/0x810 [ 365.040373][T10337] ? __alloc_skb+0x208/0xac0 [ 365.046440][T10337] __alloc_skb+0x208/0xac0 [ 365.051416][T10337] netlink_sendmsg+0x7d3/0x14d0 [ 365.056429][T10337] ? netlink_getsockopt+0x1440/0x1440 [ 365.062177][T10337] ____sys_sendmsg+0x1370/0x1400 [ 365.067945][T10337] __sys_sendmsg+0x623/0x750 [ 365.072754][T10337] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 365.078934][T10337] ? kmsan_get_metadata+0x11d/0x180 [ 365.084461][T10337] ? kmsan_get_metadata+0x11d/0x180 [ 365.089953][T10337] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 365.096320][T10337] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 365.102941][T10337] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 365.109182][T10337] __se_sys_sendmsg+0x97/0xb0 [ 365.114065][T10337] __x64_sys_sendmsg+0x4a/0x70 [ 365.119328][T10337] do_syscall_64+0xb0/0x150 [ 365.124467][T10337] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 365.131086][T10337] RIP: 0033:0x45c1d9 [ 365.135264][T10337] Code: Bad RIP value. [ 365.139404][T10337] RSP: 002b:00007ff6643bfc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 365.148239][T10337] RAX: ffffffffffffffda RBX: 000000000002af00 RCX: 000000000045c1d9 [ 365.159017][T10337] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 365.167431][T10337] RBP: 00007ff6643bfca0 R08: 0000000000000000 R09: 0000000000000000 [ 365.176013][T10337] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 365.184545][T10337] R13: 0000000000c9fb6f R14: 00007ff6643c09c0 R15: 000000000078bf0c 07:33:59 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r0], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:33:59 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x3c}}, 0x0) 07:33:59 executing program 0 (fault-call:3 fault-nth:1): r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:33:59 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 365.612765][T10347] FAULT_INJECTION: forcing a failure. [ 365.612765][T10347] name failslab, interval 1, probability 0, space 0, times 0 [ 365.626566][T10347] CPU: 0 PID: 10347 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 365.636569][T10347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.646783][T10347] Call Trace: [ 365.650185][T10347] dump_stack+0x1df/0x240 [ 365.654648][T10347] should_fail+0x8b7/0x9e0 [ 365.659366][T10347] __should_failslab+0x1f6/0x290 [ 365.664695][T10347] should_failslab+0x29/0x70 [ 365.669788][T10347] __kmalloc_node_track_caller+0x1c3/0x1200 [ 365.676571][T10347] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 365.682322][T10347] ? netlink_sendmsg+0x7d3/0x14d0 [ 365.687655][T10347] ? netlink_sendmsg+0x7d3/0x14d0 [ 365.693186][T10347] __alloc_skb+0x2fd/0xac0 [ 365.698238][T10347] ? netlink_sendmsg+0x7d3/0x14d0 [ 365.707023][T10347] netlink_sendmsg+0x7d3/0x14d0 [ 365.712316][T10347] ? netlink_getsockopt+0x1440/0x1440 [ 365.718701][T10347] ____sys_sendmsg+0x1370/0x1400 [ 365.724104][T10347] __sys_sendmsg+0x623/0x750 [ 365.728925][T10347] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 365.736574][T10347] ? kmsan_get_metadata+0x11d/0x180 [ 365.742786][T10347] ? kmsan_get_metadata+0x11d/0x180 [ 365.748189][T10347] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 365.754299][T10347] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 365.761836][T10347] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 365.767942][T10347] __se_sys_sendmsg+0x97/0xb0 [ 365.773382][T10347] __x64_sys_sendmsg+0x4a/0x70 [ 365.778530][T10347] do_syscall_64+0xb0/0x150 [ 365.783161][T10347] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 365.789313][T10347] RIP: 0033:0x45c1d9 [ 365.793507][T10347] Code: Bad RIP value. [ 365.797742][T10347] RSP: 002b:00007ff6643bfc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 07:34:00 executing program 1 (fault-call:3 fault-nth:0): r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) [ 365.806567][T10347] RAX: ffffffffffffffda RBX: 000000000002af00 RCX: 000000000045c1d9 [ 365.814820][T10347] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 365.822973][T10347] RBP: 00007ff6643bfca0 R08: 0000000000000000 R09: 0000000000000000 [ 365.831804][T10347] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 365.840917][T10347] R13: 0000000000c9fb6f R14: 00007ff6643c09c0 R15: 000000000078bf0c [ 365.937572][T10353] FAULT_INJECTION: forcing a failure. [ 365.937572][T10353] name failslab, interval 1, probability 0, space 0, times 0 [ 365.951529][T10353] CPU: 0 PID: 10353 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 365.960738][T10353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.972015][T10353] Call Trace: [ 365.976384][T10353] dump_stack+0x1df/0x240 [ 365.981427][T10353] should_fail+0x8b7/0x9e0 [ 365.986690][T10353] __should_failslab+0x1f6/0x290 [ 365.992343][T10353] should_failslab+0x29/0x70 [ 365.997163][T10353] kmem_cache_alloc_node+0xfd/0xed0 [ 366.002922][T10353] ? __netlink_lookup+0x749/0x810 [ 366.008576][T10353] ? __alloc_skb+0x208/0xac0 [ 366.013665][T10353] __alloc_skb+0x208/0xac0 [ 366.018385][T10353] netlink_sendmsg+0x7d3/0x14d0 [ 366.023370][T10353] ? netlink_getsockopt+0x1440/0x1440 [ 366.029395][T10353] ____sys_sendmsg+0x1370/0x1400 [ 366.034618][T10353] __sys_sendmsg+0x623/0x750 [ 366.039385][T10353] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 366.046241][T10353] ? kmsan_get_metadata+0x11d/0x180 [ 366.051685][T10353] ? kmsan_get_metadata+0x11d/0x180 [ 366.057053][T10353] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 366.063349][T10353] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 366.070036][T10353] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 366.076609][T10353] __se_sys_sendmsg+0x97/0xb0 [ 366.081350][T10353] __x64_sys_sendmsg+0x4a/0x70 [ 366.086513][T10353] do_syscall_64+0xb0/0x150 [ 366.091185][T10353] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 366.097280][T10353] RIP: 0033:0x45c1d9 [ 366.101817][T10353] Code: Bad RIP value. [ 366.106115][T10353] RSP: 002b:00007f71c655ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 366.115493][T10353] RAX: ffffffffffffffda RBX: 000000000002af00 RCX: 000000000045c1d9 [ 366.124777][T10353] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 07:34:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 366.134049][T10353] RBP: 00007f71c655eca0 R08: 0000000000000000 R09: 0000000000000000 [ 366.142766][T10353] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 366.151215][T10353] R13: 0000000000c9fb6f R14: 00007f71c655f9c0 R15: 000000000078bf0c 07:34:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:00 executing program 1 (fault-call:3 fault-nth:1): r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 366.567661][T10362] FAULT_INJECTION: forcing a failure. [ 366.567661][T10362] name failslab, interval 1, probability 0, space 0, times 0 [ 366.581441][T10362] CPU: 1 PID: 10362 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 366.590421][T10362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.600714][T10362] Call Trace: [ 366.604114][T10362] dump_stack+0x1df/0x240 [ 366.608647][T10362] should_fail+0x8b7/0x9e0 [ 366.613493][T10362] __should_failslab+0x1f6/0x290 [ 366.618997][T10362] should_failslab+0x29/0x70 [ 366.623938][T10362] __kmalloc_node_track_caller+0x1c3/0x1200 [ 366.629954][T10362] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 366.635850][T10362] ? netlink_sendmsg+0x7d3/0x14d0 [ 366.641013][T10362] ? netlink_sendmsg+0x7d3/0x14d0 [ 366.646148][T10362] __alloc_skb+0x2fd/0xac0 [ 366.650685][T10362] ? netlink_sendmsg+0x7d3/0x14d0 [ 366.655952][T10362] netlink_sendmsg+0x7d3/0x14d0 [ 366.660977][T10362] ? netlink_getsockopt+0x1440/0x1440 [ 366.666789][T10362] ____sys_sendmsg+0x1370/0x1400 [ 366.672190][T10362] __sys_sendmsg+0x623/0x750 [ 366.676931][T10362] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 366.683114][T10362] ? kmsan_get_metadata+0x11d/0x180 [ 366.688730][T10362] ? kmsan_get_metadata+0x11d/0x180 [ 366.694172][T10362] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 366.700257][T10362] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 366.706664][T10362] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 366.712965][T10362] __se_sys_sendmsg+0x97/0xb0 [ 366.717755][T10362] __x64_sys_sendmsg+0x4a/0x70 [ 366.722719][T10362] do_syscall_64+0xb0/0x150 [ 366.727563][T10362] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 366.733797][T10362] RIP: 0033:0x45c1d9 [ 366.737913][T10362] Code: Bad RIP value. [ 366.742303][T10362] RSP: 002b:00007f71c655ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 366.751011][T10362] RAX: ffffffffffffffda RBX: 000000000002af00 RCX: 000000000045c1d9 [ 366.759058][T10362] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 366.767198][T10362] RBP: 00007f71c655eca0 R08: 0000000000000000 R09: 0000000000000000 [ 366.775459][T10362] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 366.783516][T10362] R13: 0000000000c9fb6f R14: 00007f71c655f9c0 R15: 000000000078bf0c 07:34:01 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:02 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x14}]}}}]}, 0x4c}}, 0x0) 07:34:02 executing program 1 (fault-call:3 fault-nth:2): r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:02 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 368.118525][T10370] FAULT_INJECTION: forcing a failure. [ 368.118525][T10370] name failslab, interval 1, probability 0, space 0, times 0 [ 368.132188][T10370] CPU: 1 PID: 10370 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 368.141325][T10370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.151610][T10370] Call Trace: [ 368.155149][T10370] dump_stack+0x1df/0x240 [ 368.159539][T10370] should_fail+0x8b7/0x9e0 [ 368.164184][T10370] __should_failslab+0x1f6/0x290 [ 368.169482][T10370] should_failslab+0x29/0x70 [ 368.174232][T10370] kmem_cache_alloc+0xd0/0xd70 [ 368.179054][T10370] ? skb_clone+0x328/0x5d0 [ 368.183521][T10370] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 368.189801][T10370] ? rhashtable_jhash2+0x3ac/0x4d0 [ 368.195284][T10370] ? kmsan_get_metadata+0x11d/0x180 [ 368.201140][T10370] skb_clone+0x328/0x5d0 [ 368.205668][T10370] netlink_deliver_tap+0x77d/0xe90 [ 368.210948][T10370] ? kmsan_set_origin_checked+0x95/0xf0 [ 368.216656][T10370] netlink_unicast+0xe87/0x1100 [ 368.221878][T10370] netlink_sendmsg+0x1246/0x14d0 [ 368.226985][T10370] ? netlink_getsockopt+0x1440/0x1440 [ 368.232900][T10370] ____sys_sendmsg+0x1370/0x1400 [ 368.237917][T10370] __sys_sendmsg+0x623/0x750 [ 368.242670][T10370] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 368.248813][T10370] ? kmsan_get_metadata+0x11d/0x180 [ 368.254070][T10370] ? kmsan_get_metadata+0x11d/0x180 [ 368.259321][T10370] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 368.265355][T10370] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 368.271919][T10370] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 368.278052][T10370] __se_sys_sendmsg+0x97/0xb0 [ 368.282793][T10370] __x64_sys_sendmsg+0x4a/0x70 [ 368.287970][T10370] do_syscall_64+0xb0/0x150 [ 368.292856][T10370] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 368.299241][T10370] RIP: 0033:0x45c1d9 [ 368.303245][T10370] Code: Bad RIP value. [ 368.307614][T10370] RSP: 002b:00007f71c655ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 07:34:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_create(0x4, &(0x7f0000000240)={0x0, 0xa, 0x2}, &(0x7f0000000280)) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0xfffffffe, @local}, 0x1c) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x81) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0), r7, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r7, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r7}}, 0xc) [ 368.316256][T10370] RAX: ffffffffffffffda RBX: 000000000002af00 RCX: 000000000045c1d9 [ 368.324532][T10370] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 368.332629][T10370] RBP: 00007f71c655eca0 R08: 0000000000000000 R09: 0000000000000000 [ 368.341163][T10370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 368.349367][T10370] R13: 0000000000c9fb6f R14: 00007f71c655f9c0 R15: 000000000078bf0c 07:34:02 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000000)={0xc0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) r6 = geteuid() fsetxattr$security_capability(r5, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0xfffffff8}, {0xff, 0x2}], r6}, 0x18, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:03 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:03 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000007, 0x1010, r2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f00000000c0)={0x1, 0x1f, 0x39ba, 0x80000001, 0x6, 0x338a}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:03 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001a00000425bd7200fbdbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x4004005}, 0x8880) 07:34:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000040)={0x8, 0x4, 0x0, [{0x6, 0xff, 0x4, 0x3, 0x6, 0x1f, 0x3f}, {0x2, 0x1, 0x7fff, 0xfd, 0x7, 0x8, 0x5}, {0xfb6, 0xffffffffffffff66, 0x0, 0x2, 0x12, 0x80, 0x8}, {0x4, 0x3, 0x401, 0x0, 0x7, 0x1f, 0x3}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x300b, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x381}}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/vcs\x00'}}]}}) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000440)={0x9, 0x6, 0xe, "3df5a423e337ea2bd775e67da8795b833241a1d025806511fdd590949fe38c580c7d04913c12b0381f6b84117d4da1305d9210f7989fb1ab97f4b5a2", 0x34, "6b051361b91d9af130ca02b1238824182f4269d78c2f169ab72f948449862bacea4daf9674c972c71890d0107dfbc2bc2e1d2a680f00a9b0579a44a1", 0x28}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000540)) sendmsg$kcm(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="676eafaf10f22aae25b5fa4672b1bd1aa4652b73837fe4ebbf4a06c42b27fa12229f56bc898fcbfb", 0x28}, {&(0x7f00000005c0)="7e5a2eff860ff28ad449cab067c2c819c1a6a2d42f5adb4438c3c61c0b34ad6503410e284724f685f5cd0cbe4e97ba040c712a211933164d84dbb8b33291f4d9343b4db1fa1b3e1d05f3651dbac6fd94340beae20d91d9eae4640b63b9a913fcdb0e7300c8", 0x65}], 0x2}, 0x40) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f00000006c0), 0x4) r4 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000700)='%B-!}{@\x00') ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000740)={0x0, 0x7fff}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000980)={0x5, 0x10, 0xfa00, {&(0x7f0000000780), 0xffffffffffffffff, 0x1}}, 0x18) r5 = syz_open_dev$vcsa(&(0x7f00000009c0)='/dev/vcsa#\x00', 0x5, 0x41) sendmsg$rds(r5, &(0x7f0000000c00)={&(0x7f0000000a00)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000bc0)=[{&(0x7f0000000a40)=""/245, 0xf5}, {&(0x7f0000000b40)=""/41, 0x29}, {&(0x7f0000000b80)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x6045}, 0x8010) r6 = creat(&(0x7f0000000c40)='./file0\x00', 0x11) ioctl$SNDRV_PCM_IOCTL_RESUME(r6, 0x4147, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000d00)='system.posix_acl_default\x00', &(0x7f0000000f80)={{}, {0x1, 0x4}, [{0x2, 0x3}], {0x4, 0x4}, [{0x8, 0x6}, {}, {0x8, 0x6}, {0x8, 0x2}], {0x10, 0x1}, {0x20, 0x2}}, 0x4c, 0x3) 07:34:03 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendto$isdn(r0, &(0x7f0000000180)={0x401, 0x4, "42b7dd195ad61464463806dd605310d355bd3a1d7424f6776de4733eb957ab242d1a5cb6369c41432702731c91f3e29f8b90bdad027268df46c7ca2aae39989431a8ba8409206b52de1d24a37d427209f5cf5188a131347e86058fd103c14ae9d0c83f91cf2fd3c17e1ef729028b7957b5bb544fb7eac84c5752e79db2c1fbf0e973874d2aaa364a376703f694b133dd583f2135ace647151ce81ec8cdb93a819e1f76de4990bffd61b9497c64b0f882b2d7767e2d0ef106878393d5e9a1d94a7b9abae8212154c85da633393d9fc93a1c4805e0121ac8cc6672067c4a523cd9e19c6c"}, 0xeb, 0x0, &(0x7f0000000000)={0x22, 0x7, 0x8, 0xfb, 0x4}, 0x6) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:03 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="000000090001006866736300000000080002000000000000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}]}]}]}}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8000, 0xffffffffffffffff}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4050}, 0x20000000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x92c03, 0x0) r10 = dup2(r9, r7) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:04 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYRESHEX=r0], 0x44}}, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000180)={0x6, 0x752, [{0x7, 0x0, 0x8}, {0x80, 0x0, 0x7f}, {0x9, 0x0, 0x6d}, {0x800, 0x0, 0x8000}, {0x0, 0x0, 0x5f}, {0x5, 0x0, 0x101}]}) 07:34:04 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) write(r1, &(0x7f0000000180)="bb9c90fda6b4f9ae45eea2f456746192d8f96f4d931b4d814cbf468cd09c2601015c8e2f590a809a68f3b6f73d8b4cd7b162875e23de272b20b575c94a387ced0c5f027b54ee2b98b7cd70b24dd3fb555b75e122c313ad32ebb853", 0x5b) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) [ 369.788125][T10410] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 369.850055][T10410] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 369.878061][T10416] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 369.902465][T10420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 369.913479][T10410] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 07:34:04 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 370.007341][T10416] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 07:34:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x2f, &(0x7f0000caaffb), &(0x7f0000000040)=0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x3, @local}, 0xfffffd99) 07:34:04 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000000)=0xf73, 0x4) 07:34:04 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="44000000100001000000000000000000000000006a1e327558f2accd6221a104bc61513a9f55e5f43b0be28a096db2c62b4f4d15faa460e15c8dd3040ae79bd71f5af4d5199fca267382d159a2ddfdc0edaa057963b99f14e1e7aab0998768f801e805a1d715657f028cc1f02a28b409f901329593a1071adde3f9ec9e4a712412742c94bb760a00325efb4dc6c1ad211b22", @ANYRES32=r1, @ANYBLOB="0000000024000000240012800c0001006d6163766c616e001400028006000200001000000800010010000000e37d7bdc53a27354bf7a8a23e451277a844d3b5ab46fb18873cdc4d29ba575e0d75e1d9fabd73dacb6f7a4b3ccd1a256dd02180674b2a14a0d278c38d768a619ba3f24327b49e9bed9f137ab1cf0cd90cdbdecf9686f5b"], 0x44}}, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'nat\x00'}, &(0x7f00000000c0)=0x78) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4400000010000100000000400000000000000000c2a3328dc02289daf9f4499bab935d1648d3054f358843b7c9d6e4b86b1b9e1c9da94ea3dabf9f9ea148491cb0c8cbc0615fe9d233e0ee5d02", @ANYRES32=r4, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028026000200090000000800010010000000"], 0x44}}, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000000)) 07:34:04 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 370.436595][T10433] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.478637][T10433] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.625563][T10433] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.653804][T10439] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 07:34:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) rt_sigreturn() bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) [ 371.085844][T10444] IPVS: ftp: loaded support on port[0] = 21 [ 371.439032][T10444] chnl_net:caif_netlink_parms(): no params data found [ 371.736683][T10444] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.744483][T10444] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.754274][T10444] device bridge_slave_0 entered promiscuous mode [ 371.795877][T10444] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.803291][T10444] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.812975][T10444] device bridge_slave_1 entered promiscuous mode [ 371.875147][T10444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.894573][T10444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.948418][T10444] team0: Port device team_slave_0 added [ 371.965041][T10444] team0: Port device team_slave_1 added [ 372.021226][T10444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 372.028789][T10444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.055040][T10444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 372.129473][T10444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 372.137223][T10444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.163840][T10444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 372.282666][T10444] device hsr_slave_0 entered promiscuous mode [ 372.326602][T10444] device hsr_slave_1 entered promiscuous mode [ 372.376067][T10444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 372.384878][T10444] Cannot create hsr debugfs directory [ 372.701751][T10444] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 372.762074][T10444] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 372.840641][T10444] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 372.921942][T10444] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 373.187060][T10444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.219617][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 373.229368][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.261633][T10444] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.295441][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 373.305545][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 373.315695][ T9373] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.322895][ T9373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.369560][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 373.379050][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 373.388881][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 373.398195][ T9373] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.405474][ T9373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.415839][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 373.472076][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 373.483178][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 373.493693][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.504757][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 373.515255][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 373.557434][T10444] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 373.568860][T10444] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 373.586210][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.596532][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 373.606312][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.617371][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 373.627075][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.681501][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.693579][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 373.701800][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 373.743799][T10444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 373.790777][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 373.801094][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 373.868366][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 373.878878][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 373.900769][T10444] device veth0_vlan entered promiscuous mode [ 373.927529][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 373.936938][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 373.950888][T10444] device veth1_vlan entered promiscuous mode [ 374.004782][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 374.015377][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 374.025054][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 374.035305][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 374.055429][T10444] device veth0_macvtap entered promiscuous mode [ 374.072427][T10444] device veth1_macvtap entered promiscuous mode [ 374.114201][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 374.127810][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.137925][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 374.148456][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.158440][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 374.168986][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.179099][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 374.190086][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.204059][T10444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 374.214967][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 374.224609][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 374.234433][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 374.244392][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 374.304829][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 374.315502][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.326861][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 374.337498][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.347488][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 374.358011][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.367985][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 374.378531][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.392360][T10444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 374.404278][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 374.414398][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:34:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x4148045e}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r8 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r8, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfc, 0x20000}, 0x3) r9 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000008}, 0xc) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r12 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x4) writev(r13, &(0x7f0000003280)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 07:34:09 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) prctl$PR_GET_SECUREBITS(0x1b) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x125600, 0x0) r4 = gettid() tkill(r4, 0x1004000000016) r5 = gettid() r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000380)=r8) tkill(r5, 0x1004000000016) r9 = gettid() tkill(0x0, 0x20) r10 = clone3(&(0x7f00000002c0)={0x800, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0), {0xf}, &(0x7f0000000200)=""/95, 0x5f, &(0x7f0000000700)=""/4096, &(0x7f0000000280)=[r4, r5, r9], 0x3}, 0x58) fcntl$lock(r3, 0x7, &(0x7f0000000340)={0x1, 0x3, 0x10001, 0x1000, r10}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:09 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:09 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x20001) socket$nl_route(0x10, 0x3, 0x0) 07:34:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) open(&(0x7f0000000000)='./file0\x00', 0x8402, 0x44) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f00000000c0)) 07:34:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x40) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0xffffffff, @dev={0xfe, 0x80, [], 0x32}, 0xd}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:09 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r0], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:34:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, 0x4, 0x8, 0x201, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x82}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa01}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6003}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x10000}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x94}, 0x1, 0x0, 0x0, 0x44080}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS32(r2, 0x806c4120, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:09 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r0], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:34:09 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RATTACH(r3, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x4, 0x4, 0x5}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fsmount(r8, 0x0, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:10 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r0], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:34:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockopt$inet6_buf(r1, 0x29, 0x2a, &(0x7f00000011c0)=""/217, &(0x7f0000000000)=0xd9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(r6, 0x9000aea4, &(0x7f00000022c0)) r7 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_dccp_buf(r9, 0x21, 0xc0, &(0x7f00000010c0)="6d60244bbbf6d63e518a1bdc7f2ad70ce4102e32eaeead51059d0e1a77972f02a040a1859786a21656fbe48714c4115a440a874a7c2aabff1ddcde2e5642c346d66be0ada771780f28a6f60503364762fc9f3b187c345d82dd1acedfbe8ceeec1b52a43060b98da40ce7e53ef10840f4c1c71811aad90e667b100281fa756c574c9f155427360db8acd3a0f13446027ec892201072dcddd732b86fc73b6f16759aabd9136dc343d6598595e50de775c349ffbec20222e44b2682d8011a15f40f41", 0xc1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:10 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x2000}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) socket$key(0xf, 0x3, 0x2) 07:34:12 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000000c0)={0xfffffffc, 0x7fffffff, 0x1, 0x8, 0xfffffc01, 0x2}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:12 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r0], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:34:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x7, @loopback}, 0x1b) write$P9_RREAD(r2, &(0x7f0000000000)={0x22, 0x75, 0x1, {0x17, "0370bd0ed9a5d8a431f2770344504fdca4699ba559a7fe"}}, 0x22) 07:34:12 executing program 0: socket(0x200000000000011, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x400100, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f00000004c0)={0xce1f, 0x9}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000907000000000080f90000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r7, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, r8, 0x2, 0x70bd26, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) dup2(r6, r6) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', r5}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) [ 377.993436][T10700] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:34:12 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r0], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:34:12 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket(0xa, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000), 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) [ 378.247908][T10707] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:34:12 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r0], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:34:12 executing program 0: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:13 executing program 1: r0 = socket(0x15, 0x80000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000011000010000e6019acf00000000000001001b7d044b78175db5912545721dfe8deaa27fd7957a50bd0f91a3436bae76f4f004e60ed6173081e8ae0d88eb12a9b6046a7b37dd8263d140a49a0ee7dbfd4b0af46230a490e98bf308385561d48d069ac88396b48e88395428675778a9308efae1b4b6a37bacd345c3fac94f771f1760adcf2aba12c0de6cf17b4b656cb5349ccd296ccb62a4c6dbeda75b304ecef6a26f819fd5c98097b6a539aaed1bf07411dddd35565ef27464c1749895e01e3ac4ed278eb5e288ff437b6733a9661fcf749954b2847dfbe18fdce7cc4d55a059d0deef18120d6fe7d9502d0f72cf38f5", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028006000200000000000800010010000000"], 0x44}}, 0x0) 07:34:13 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:34:13 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f00000001c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)={0x914, r4, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_PROBE_RESP={0x8eb, 0x91, "4f724f3672ce2d8611e16b1237767dc0821d58bf30b73d831f67437a1d56ef62cbd1f150c5d69af080304ce051e49a21305af1782f09af5683204d67d17ead2c4cc8536b0e6132c09d532ea50943b0a6e30a89112459bdd567425a93473880326bd3a6ee59bd33ac899b99ad8145e12d966520426912e2ffb336a2b3783a75352934ecd3dde57123c3dba32f9f27247b169b69ea9317ef824291dfc6646d28e6d1806943516c7fd2ea162aff7442b98e8e2594e12b4a1f95f5bbbc045ab725d4c5fef08a557ad1e93ed313cd95aee6becef3ad4eab2a0fc3a6675916a019b49f9c7d11baccaaeba11d42ff731571e010bf79118ba21ebb2042c50436be4f40c41ce2d6a151b18e1c3d2a5a61bfec9382cc6876b122293f7c9c319f75207be09f204e367adaa6e8f0f1a35990bd3ca2ac620642ae0a5280247e34de31ceee8235a0a5809c39936b5e11061bde3652e2dd994855d291eeaeafd7ca83f1b6359bf61ad74cc0ddbb2b8d88a47e6c5c4341299121bbd608bac114211d6f137b3dc262caee6b4ae08806b7101a889caf4931cba70fa8a0a0a845f7521fa7aef07b2f171a377a109d32184a3af484501aa026b8d9a04ae921f2198f746da7cd722ebdee441cc466da20a1896cbf05bf1331679573ef97ea1ae3779372576701d8e5e709c358282fa7d18399b1631942a5db5c41cc75624dc6e60bf2e84a9eb918405f5ab46e8ff841206677d82319b53d33edd7a968a21d5bdc7ce2775d9cde89e03f7ecd4c746dbcae84675d09dcbb354f6b2ce063b4a3f2f95c3de51f961e8aea2429e5797ab7e3cd4889c68c9b511b38f36d758b6ec4dac8cef60fad8a3ab30f3d3250e87fc8a1be75c09143ddba6833f51d1473977c781a3e4bf4cb1e9bc24ca50dfa827181ada3aa41456efdc1f7165ff2bcbc679b538fdf8ad85d81591a5d757d93fb7ab602d269e34b81c4b1f2a0221322a4489f695a077f8c9587cc899bd3918c7f8fa3a6559fa22b0d1b2912535c5454645f2d79bd2055c00f737dfa896790ca60c375cf8b063a6f15870729fc60fda42d43bb479754c52a90297dafcdc12dc136b8b4ba46b8f608134913fcd2ceee7f484fbb4260b65b329427746d6207b3d59af2f8972cc6bab58a2b328d709e0e727b9a1f97cc722bceb61f7cd4e9ee07a9f21d804ddd9a7a7fe593ac8f6bfbe4a3f7051cd59eed8a4ecac25aa05cfd0f4f4c2dbf7668e40b21690e49274792099ac79aa2f2e13b11f231b8fd3648d3166c4aed7122600b2fee4e5bdbd865f907133c307cd32dc7297623a0cbaf7a4b00983d58a02fbfedf090f33bb8acfd3a0fc5e8cd0ca5b18240adce737be68d973cea6e65265b95e78f230a01e40fcac464b34756975d676ac1c09a209767d5b62643c0af3fb68075306f48ab22c62b540f9f7201631d1583595a17c4778359147b351f3ee0ed5fe18eb9afe1441ed6869acd0c1fdaa7d3d52d64b0e0bc41b9c0130a43af2adbe4e9231b37543ba5d4f77ba36c840ddb0fc038121d8b0317747962679aaa42f11a65238ee7f8c557312bbb7d0b3fe36659cf83c41d9eacecefc5b05332ef463c3b16c5ad6880008d8e33a777f169889cf24b5b69be47982a66c560550e3456507648981aceeced4da174b37920eedf6b7f9df14f846de6c6fc8fde818df3144a1bb68eb61274bb04a2e7c08c06023268fdb6fd9d1b2defc7e92f8af745b16fca1a7114838b89dbafdcababaf82eadd4199e0dc5b42a6c430b4d7bfe625c8033a08a9af30bd5b18adc6c773e2ab5b03cf960a4d8ef1a2c57f3ca9e70a1a29033587f9cfdb1fc8b618a56c36207dbfa73af5df6d23417b6bdff167121a5cafc6304676003a7fd9f2109d0e15786a7128e8fb39aa338eb54fc40c64c1dc66e15498e24a304e9a25b50078721d90aa55f1d945e090b4b865a792185eedf135c0f92a1f4fd8960e309a7ebbde44f8a2ed31a7f397485ad5dced62954108416aea01b562ad01e694f1d508c87537dbf02ecb23c2a1174e3a4ac0d73ca91ea597a13bbd05fa1dd6e331fc51c2e132d686a9c8b338a60558786c151701b2370cb9c5789b4d09d866ac6554365af2c95192e7a350062b63453c89c02482f217f69df40d3e4cc9ce2ab61e7e292abceafb17a29c30023220d2d0890a93f8c65fb13b4b8ac2bc869b40c9a94ec2ba4b6fd0d726cfb4b8c7a79d4e9baf44afe256a485a41a3d2285027824258b35a4551b5971f40d2e9a08369b5b1641c7c6c451d527aa28a85d2ba8f2deb07c7a181b0434ddc9ff6a1c3ca5471311a80e14f4a73cce8a4350bad4994095fc837d19b32cf9111067cdff4cb48876cb72543fcee988a8cdc9169017b280ae1082c25a11e475c677c511769bc01e71980849812adcd2853220e688e630ff47ffa2f103f7262ae57a08948d88bf3a748f1dec17723465c5cde604c9fe536dd978faa34ba92a297641616be6a97396ae448fbbfcba48d886e83819999e4632312ad66298356c38e47d5f8ddc3d1953979ce47bb8093d78ef2cedb8e790e832478c8dac7bb95265b36eb48878b924b66eb97138f24543b48147f1e926cc4b32272a4a8bf05b92d98f62e5b41effe0451ee956400d633c4022742e16d84a38f3f674c4078f3aa7fc302b79beb3abb99a95a430b92300261f5ee1ff8663eb17c510ca2a4e7a4b1425fc75c5382f28f8dabb01dc75e52bce89a9d841ae430087336269db1062544753f9d0b5c44f3b4a4036fdd58f271ced4a571a10a85ca6ea5a43279981bc9fba8728770c66c6199ae864ee92ba50f0e95ceadfa528e4651ece6b0f0ed8cb5b6bd753f674d99b1258284ac7db90e453eb941378f7c418e78f0787834c573134953907510bfbbbb0ed817cf201120bb7db03d91f3a6487f913fc8494eea75cebdfc421b8e0255eece9619f5ca48f5fb2c60b2b2c0902915020d01bc3f0cc2bbc97d59c2497f7158a1187bbe74ecc7e07512fce9ca1327eed2a96639c1280fcf85f54e3bfa53048f91d097d0107bdceeeebe248baed35454eec8344e367ea0593d0fe462d95b84e0a896661bf0eda30d1ef99c916b3e8bd32a01d00473681cb00853f7eb707dbb67a9be24aa331a2d4b4296ffd227813f0f82e29f1b378eeab2c50cb1457842ce402eefd6cec35ae7564db88126bc7c73a605930e5e86cac6e7de9fb6d52aca57498ee9499de634da7b4e413a41c0d05f14d"}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x8, 0x49, [0xfac0c]}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x914}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:13 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:34:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x9, 0x6, 0x8}) sendmsg$IPCTNL_MSG_CT_GET_STATS(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0x104, 0x0, 0x0, {0x0, 0x0, 0x7}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008010}, 0x24048094) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000000)=0xc7) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x101000, 0x0) socket(0x200000000000011, 0x3, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x2) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r7, 0x54e3, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:13 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'vcan0\x00'}) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x101040, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000440)={0x5, 0x3, 0x80, 0x8, 0x0, 0x6, 0x1, 0x80, 0xff, 0x0, 0x8, 0x4, 0x2, 0x8}, 0xe) r6 = socket(0x200000000000011, 0x3, 0x0) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x72, &(0x7f0000000200)={r9, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r9}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)={r9, 0x8000, 0x9, [0x5, 0x3ff, 0x0, 0xff, 0x7ff, 0x9, 0x74b0, 0x2, 0x2]}, 0x1a) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000180)="8a043390e4996e2db817abeec4e638d2069f463fc91d0b4410258cf8732009a0b3fec3ea94ce64bee56a6cf6de7d6e5fa70923c572f2c8772c5064d3292fab50a83b8636230a95bd17e85b292576e6e5fc76396a1b2121d5b55ae4fafb7735d46e880f3cddf6623ae3f5adaf78d2b64b9cd3379c30241008faeeb94ad863c7d19e2951123b697a70092420b6b9661194f48971edefe0c20490c98b", 0x9b}, {&(0x7f0000000240)="4f9d2ca63f573ccc1c967382ae0039be5a90003024eb07fc579a49e189e8ebcb29ffb608685ef6cdd007d3bfd5f2b6ad017cdaf073b049c0cda44ba22e502931b89eaa7af57aed51d5275483b774211e2517f01b1cbbd35b342f6431ee8c5fba8f9b0c63cc8ad41d668ffa04574ccbf4226a8c76d5bee4a81a2692947d5b44890abd0f090ddd12361e94d4dd931f6b4cff9c25fa0068b63fb091c5ff9356496d5c3150a924", 0xa5}, {&(0x7f0000000300)="79dcd2f7466c37c4a8d191f714d00ccbaa7b80931c302195fb297707c8f69bad52f455ec93e477db205655f09bcde6a452702c1a4475ac3f90107a6a64ae64f1ffd591b16c137e1339d7d5784e1b836598388214517f302106009622f269a24bb755e079b9c399324c1fd28179abf9fe5d6fd45f080c4a9903a4f448435e2b67a3af2e267e3c98444cadb90ab9ceda1326f1141cb21c90068faafd1d0599c0fd05b23c9c54bdbfe7eb825c9f44cf66c3bb4ae8525616e586dc79b0a635810381b6369a7bd51ade88f2769aabe5b2d9475fefee969bf3071cd78d3d5e28997960ac41", 0xe2}], 0x3) 07:34:13 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:34:13 executing program 1: r0 = socket(0x2b, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="eeb30000100001000000000000000000000006c2", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028006000200000000000800010010000000"], 0x44}}, 0x0) 07:34:14 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:34:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) bind(r1, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2710}, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='macvtap0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r5, 0x522f58c7ff5ac33d}, 0x14}}, 0x0) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="000426bdf000fdc7df250100000008060000ac1414bb84ef5db067f3ec51899dc7181e237cdd4b20329e9427ca1a8614cbec200756048856ff0fecfff618"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000380)=@nat={'nat\x00', 0x1b, 0x5, 0x508, 0x2c8, 0x3c8, 0xffffffff, 0x2c8, 0x0, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, &(0x7f0000000300), {[{{@uncond, 0x0, 0x1e8, 0x220, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x4a1, 0x800}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}, {[0x4e21, 0x4e21], [0x4e20, 0x4e23], [0x7, 0x2, 0x41e09872, 0x4, 0x100, 0x88bb, 0xfffffff9, 0x8, 0x5, 0x1ff, 0xbd8, 0x4, 0xa611, 0x2, 0x1, 0x2, 0x10000, 0xa127, 0x8, 0x3cf, 0x4, 0x0, 0x7, 0x9, 0x20, 0x9, 0x6, 0x3f, 0x5, 0x5, 0x0, 0x6, 0x3, 0x2, 0x0, 0x2, 0x7, 0xffffffff, 0x7, 0x7ff, 0x5, 0x0, 0x1b5, 0x7, 0x2, 0x6, 0x40, 0x9, 0x6f9, 0x80000001, 0x5, 0x9, 0x8, 0x10, 0x8, 0x6, 0x6, 0xfffffbff, 0x135, 0x8001, 0x2, 0x8, 0x9, 0x3ff], 0x5, [{0x3, 0x1f, 0x20}, {0x3e, 0x7, 0x1}, {0x1, 0x7, 0x5}, {0x65, 0x2, 0x1}], 0x1, 0x2}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x8, @multicast2, @rand_addr=0x64010101, @port=0x4e22, @port=0x4e24}}}}, {{@ip={@empty, @private=0xa010101, 0xff000000, 0xff, 'bridge_slave_0\x00', 'gretap0\x00', {0xff}, {}, 0x73, 0x1, 0x40}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100, @gre_key=0xff, @icmp_id=0x67}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}, {0x2, 0xd51, 0x1, 0x1}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x4, @multicast2, @multicast1, @gre_key=0x9, @icmp_id=0x68}}}}, {{@ip={@local, @loopback, 0x0, 0xff000000, 'macvlan0\x00', 'dummy0\x00', {0xff}, {0xff}, 0x16, 0x0, 0x42}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x8, @multicast1, @multicast2, @gre_key=0xfffa, @icmp_id=0x64}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x568) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:14 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:34:14 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000180)=0x4) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @broadcast}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x48}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000000)={r2, 0x9, 0x80, 0x9}) ioctl$KVM_GET_API_VERSION(r8, 0xae00, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x1, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x22000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 380.147190][T10754] x_tables: duplicate underflow at hook 1 [ 380.209209][T10755] x_tables: duplicate underflow at hook 1 07:34:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:14 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:34:15 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e1afffffffffffffffa000000000800010010000000e6293acebd613e5f05059ac1e35f606363d127b98dc1c8a8534995b134ee44431d723b9dc32d11ae2e1aacd436bc9c4a6d542611b8eafb571bce60ce85e91172291f20dc9dc8906fe51163837072e8d1fe8e1829c2da1f2f8784f03e13a5746469d44fbfa5376fa0732060d93ed5481e1485a3e43d2a1bb0b6bafa9b4101b47a9131986b32bd0b9bdf236ca9bde258d6a132cf7cbc6aaa9104cc41682dc055855ffd3a1dd540153c24d91709dda419605d82"], 0x44}}, 0x0) 07:34:15 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) [ 380.806205][T10772] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 07:34:15 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() tkill(r3, 0x1004000000016) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) io_setup(0x5f, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r6 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) io_submit(r4, 0x2, &(0x7f0000000480)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r6, 0x0}]) io_destroy(r4) ioctl$NBD_SET_FLAGS(r6, 0xab0a, 0x10000) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a4000000110020e22c010000fcdbdf2500000000c56f2f4c2e777ef1c840fec7dc96c8ee05290fb10cf6ac1bbb060dd4c82a0bea51220a816d23f3c2ba04b79ee0502519c3d792b41d43fe49111ce3cf32e4fa6dc483d20cf1fda86edc40b037ceb12227cab1d001ec0178da0bc6c74abb1f25d46e1c6768cdec324836275b0f5e1b28baa13a653aba3b58c398bea64562030496539a6732a69a046d7d2b2d7dfb5c63e7ab960732cb799645caa6176667ac2f5fe6255f4822c6d47b5a88f879", @ANYRES32=r1, @ANYBLOB="51a4528b4c854a2cbd68fb764be9a86619a97415babc1174", @ANYRES32=r3, @ANYBLOB="500012800b0001006272696467650000400002800500180001000000050019004000000008001d00000100000c0022001f000000000000000800040081000000080003000600000005001900070000000a000200bbbbbbbb00001400350067656e657665300000000000000000000a00020096b5a7c00f7100000000"], 0xa4}}, 0x0) [ 380.864637][T10772] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 07:34:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x1004000000016) r4 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r4, &(0x7f0000000380)) r5 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r8) fchown(r4, r6, r8) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000000)={0x0, 0x8, {r3}, {r6}, 0x5, 0x3}) getpgid(r9) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @private2}, 0x1c) 07:34:15 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x28}}, 0x0) 07:34:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000380)={{0xffffffffffffffff, 0x2, 0x2, 0x2, 0x77}, 0x9, 0xacc9}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r6) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r8, 0x8008f512, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r8, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="395bccf7057dd9fdbd02c9f793383c24342c392eaf81831e132ab0bc3a4c7ffccbd35abcf07df9c670152caf7c02f1f1a512f936bdffcd212dd8bacdaefde614f53d33491298e0038c933d17d6ecb256de185a539662835ab09cb3ace43397af05c1b289eb82f721d6940a629edbe8b33ea8eaa4bdd939e7eb011c3430bd858c38f6a7ff58c2be952e933d721c", @ANYRES16=r9, @ANYBLOB="02002abd7000fddbdf2507000000080008007f00000106000b001e00000006000b0001000000"], 0x2c}}, 0x800) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, r9, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}]}, 0x74}, 0x1, 0x0, 0x0, 0x8050}, 0x48004) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r10 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000029000505d25a80648c63940d0324fc60f64707400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 07:34:15 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) [ 381.164995][T10781] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 381.256096][T10781] netlink: 'syz-executor.4': attribute type 7 has an invalid length. 07:34:15 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:34:15 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDDISABIO(r2, 0x4b37) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x29, 0x3, 0x7f, 0x401, 0x0, @dev={0xfe, 0x80, [], 0x26}, @mcast1, 0x1, 0x10, 0x3, 0x3}}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@delneigh={0x48, 0x1d, 0x8, 0x70bd2c, 0x25dfdbfc, {0x7, 0x0, 0x0, r5, 0x9668d1d0e3470c6c, 0xa1, 0xb}, [@NDA_IFINDEX={0x8, 0x8, r10}, @NDA_IFINDEX={0x8}, @NDA_DST_IPV6={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NDA_PROBES={0x8, 0x4, 0x1}]}, 0x48}}, 0x0) 07:34:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}, {}, {0x200}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 381.543099][T10793] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 381.633004][T10802] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 381.641450][T10802] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:34:16 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) [ 381.848269][T10802] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 381.895379][T10802] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 381.903722][T10802] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:34:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000240)={0x7, 0x1, 0x5}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x7}, @IFLA_XFRM_LINK={0x8}]}}}]}, 0x44}}, 0x0) 07:34:16 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) [ 382.107400][T10816] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:34:16 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000d6e1df635052342ea4d5b201f002000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd4, 0x0, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x800}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) [ 382.268585][T10825] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 382.449581][T10831] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 07:34:18 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:34:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvtap0\x00'}) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000000)={{0xffffffff, 0x1000}, 0x58}, 0x10) 07:34:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="2e00000010008108040f7eecdb4cb92e0a480e0a2d000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) getrlimit(0x7, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 07:34:18 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)={0x190, r4, 0x175749fca6aee487, 0x0, 0x0, {}, [@NL80211_ATTR_IE_ASSOC_RESP={0x17a, 0x80, "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"}]}, 0x190}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000226bd7000fbdbdf254c000000080001000200001dc444e94d000a000600ffffffffffff000008000300", @ANYRES32=r9, @ANYBLOB="0400ff00080003005bb283d317b2", @ANYRES32=0x0, @ANYBLOB="04002d80"], 0x40}}, 0x2000040) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000180)={0x1, @vbi={0x400, 0x0, 0xfffffff7, 0x35323645, [0x20, 0x9], [0x400, 0x2], 0x2}}) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:18 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r8 = dup3(r6, r7, 0x80000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000000)={0x6, 0x2, 0x4, 0x100000, 0x20ee4, {0x77359400}, {0x1, 0x2, 0xf, 0x81, 0x1, 0x7, "23309f64"}, 0x400, 0x4, @fd=r8, 0x5, 0x0, r8}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010000000000000000000bf84b305987d15800000000", @ANYRES32=r1, @ANYBLOB="00000600000000002409000000000000006163766c616e001400028006000200000000000800010010000000"], 0x44}}, 0x0) 07:34:18 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000"], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) [ 384.321415][T10857] __nla_validate_parse: 3 callbacks suppressed [ 384.321443][T10857] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 07:34:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0xac400) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x72, &(0x7f0000000200)={r5, 0x0, 0x0, 0x0, 0xfffffe00, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r5}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000000c0)={r6, @in={{0x2, 0x4e22, @private=0xa010100}}, 0x80000001, 0x7, 0x7, 0x7, 0x4}, &(0x7f0000000180)=0x98) r7 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) [ 384.987520][T10866] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.024752][T10873] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 385.034466][T10874] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 385.042686][T10874] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:34:19 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2400, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x5, 0x4002) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000140)={0x7, [0x3, 0x1, 0x3ff, 0x2b, 0x1f, 0x3, 0x0]}, &(0x7f0000000180)=0x12) r3 = accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80000) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x183340, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) r6 = dup2(r0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000a40)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a80)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@private}}, &(0x7f0000000b80)=0xe8) fstat(r5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c80)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000c40)='\x00'}, 0x30) getresgid(&(0x7f0000000cc0), &(0x7f0000000d00)=0x0, &(0x7f0000000d40)) r12 = syz_open_dev$binderN(&(0x7f0000000d80)='/dev/binder#\x00', 0x0, 0x800) r13 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000dc0)='/proc/capi/capi20\x00', 0x2042, 0x0) sendmmsg$unix(r6, &(0x7f0000001a00)=[{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000380)="a84b43189671af0f2da84dcc4af32b6168094f794691e5ada5dbb7fed3c071cf33afc5b9601f6110c172d1207510a719ad4e69cb1abced5bf9ae5276362e83a203b6208f926e3f6793cf9eb9a23781c40279371145d61828e41b1f6551c8d1d2c5b2af0b8ab860425462f1c432ddf90d1c3ec0e2a6e1ee55f63914e9e41c", 0x7e}, {&(0x7f0000000400)="7c66a11b63cf8de25f402db9cee281cfed91e2fefb4617e2bb14059a69e0c459551ac731fe92e56dcd9d280c5423ff58bd0a5806b8199cec59112a306e974419101f33985cb43dff98d9c3be1389c5c91c9ede81b99c96732cbe04018935c88bdba8b935523c3715fc0925fbcff5e3192469945229e1647b4dddf10e", 0x7c}, {&(0x7f0000000480)="3deb4e6f14d98ecc69b7537d964bbcba4026623acc1a65df234c32fb1ee9fb90b35aa808a878080824259a0dc39f4baba4e80f87d390fb3e7c5091a88ec11a4640354b7f9b89dfa24c86e83afca6dc87102d939f1685447ab360dd26c40cf5d4269e8254e857b6c5e048db575c05e7a1c7", 0x71}, {&(0x7f0000000500)="a83ca0e1a081cf813552c1d3789d40ee0ec52e8a7d1721b3d10f47ec683ecd9d99fafdd0ef2fcd0383b42dac53fa17dd44808bfc9083dab5d8c0a29fdc586911ad7bfac56ec0126cd9c6088be8c70bdd513e5aaf16b8ef84035de63f92b0d81e28764376500748f6498ba0d5a9edcab94dc14f41f0e10482fca90de8fe15cb890a69db6bfe3d7248db073bc228e65ea931214f5fc71a198ff5fa3140765b0a71e24991b6fa456a4ca7bcfcbd454b39bfa6f50e7e96ae260c5cfe6d2786205387121cd7558e67ddcaaff7ed57917a251d3d51357880fe95958b00e80b425be351f3088a377db81066305d2485d354", 0xee}, {&(0x7f0000000600)="c5947222012c281af06d5dde7518c9e5", 0x10}, {&(0x7f0000000640)="a09747af17cdd41b508c191c0e094d615472a24492dc6c6f22e2695babfc212739cf8d57e155b14aa289cd5f0bd961919f8de8703a05792f268a0c5db45da86f17afe92c7daa9367528c63f4ca0ebe4f2760854449d3d425caa9aab2", 0x5c}, {&(0x7f00000006c0)="51e92aa1d4a083bf62bcf951f381f80325d5913401c42c0c70c23acfc9b594d831fc05e79eecdd6d663d19dcfc879d4f48389c667f9cfe079380333f65614abd3cb8d84549fd8d3f4a50968ea2cd9686914fd308295f3182c6dae42aba79438b82aa55b3289592c7f8022ed988d94f54ed52978cd99aa4db067cfa0e78461eb5b0c65df0a3b4c27225f791caf72a81d4f4efd035", 0x94}, {&(0x7f0000000780)="1865ac358f124475a4b8be54fc4b12158121b8867dc141eed629813ba50a4e637978046014edad0948c9b1e51b3106ac22aca46d6104e48a9e6dae210989fdbeddc2783528e3e5505315f17db4ac7c2fd99fcea8dff5b46b2289b8f3064531654b5ac70e7a0c306aef5fd1f6e1ba960ba74cc30b97b877ecca11680bde73e3e86f28a08996ebed7ec8f355a394b8b5f2d95f6bda181449409168b5d7babf5f8e7d4abfa72a89788262be084a084046a58af05b8b1090a4bcfad4f4a75c48a6e3cdd1fa28b4b719110dd79897c952b400062bb3a49e787cc8847c63afd7b0d1a27ac50dcdb8e3f2b5bb522bc5", 0xec}, {&(0x7f0000000880)="d56704eddba33f9a967d7dcbdfede69ee602e9800103ac41bc38ce39591ddd63aea95db1e5f5350753f43b66e561584a7f3c07410b0d90dd184464905e0654023cbb0af22a7e513ee282c9c8467ba631eeb8650888be540c6ec21b26be8739e72243b017be5f38a87ac376161da6ce9ce98db714e671c5c3b9c7c32000a31e1306819ce7e02a88167dcb44d2743b7396027ac92e2d6643b4991403e0f562bfc8953312b16de9a2c44e0f68813d13cfbe2f21ffea7737cc71f2b0a9189f03386af2f5d0d7229bf59837d18a1e8d8e51141acb559a053dcfd0380de4ff967cfdcc66", 0xe1}], 0x9, &(0x7f0000000ec0)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, 0xee00, r11}}}, @rights={{0x30, 0x1, 0x1, [r12, 0xffffffffffffffff, r13, r2, r5, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x90, 0x4000000}, {&(0x7f0000000f80)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001100)=[{&(0x7f0000001000)="1ee4349db54cbcde512fcc5f8797a381ff48255cbc668f6032beb5bc9b4975efdd0a60e53c8ee713613709b477108c86fd854f805920dca37e97b7939ebeb0583c0aad510b8ac85f097442c2e300063ef7d28a22f1d9c47248bce5c1852cc7ddb158cfce42af2b7a33c5bde250a0e61f6b95377e14102928df531d37fd10394e68c9df9965d7850ceefe879d9a84315bdd8419765fe13013a9403c5ced", 0x9d}, {&(0x7f00000010c0)="149f88166a8d93b1fa7fc2a50eb09d0b0939c8e7d05c38d5dbdcd8f7a38998672b6ab3371f254b", 0x27}], 0x2, &(0x7f0000001940)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0, 0x4}], 0x2, 0x4004080) 07:34:19 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000"], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:34:19 executing program 4: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 07:34:19 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x8933, &(0x7f00000001c0)={'ip_vti0\x00', @ifru_data=&(0x7f0000000180)="fdd6976f526bbc0d38a01078843edef03c97095551cafb58039be04d93281f8a"}) 07:34:19 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r4, 0x80045515, &(0x7f0000000000)) 07:34:20 executing program 4: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 07:34:20 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000"], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:34:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:20 executing program 0: ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x2, [], &(0x7f0000000040)=0x5}) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'sit0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="48000000159b010027bd70000000000000002300", @ANYRES32=r1, @ANYBLOB="8007000000000000280012800c0001006d6163766c616e00180002800a00040078667885415900000800010010000000"], 0x48}}, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f00000000c0)={0x1b, 0x6, 0x4, 0x13, 0x7, 0x3, 0x2, 0x91, 0x1}) 07:34:20 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @broadcast}]}}}]}, 0x50}}, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x402400) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xb0, r5, 0x300, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3a}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1}}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x70}]}, 0xb0}, 0x1, 0x0, 0x0, 0xa845}, 0x0) sendmmsg$inet(r3, &(0x7f0000000000), 0x0, 0x0) 07:34:20 executing program 4: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 07:34:20 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) [ 386.486602][T10925] IPVS: ftp: loaded support on port[0] = 21 [ 386.731625][T10925] chnl_net:caif_netlink_parms(): no params data found [ 386.912167][T10925] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.919553][T10925] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.929302][T10925] device bridge_slave_0 entered promiscuous mode [ 386.943703][T10925] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.951731][T10925] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.961381][T10925] device bridge_slave_1 entered promiscuous mode [ 387.010798][T10925] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 387.026523][T10925] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 387.109022][T10925] team0: Port device team_slave_0 added [ 387.120020][T10925] team0: Port device team_slave_1 added [ 387.156731][T10925] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 387.163950][T10925] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 387.190932][T10925] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 387.212164][T10925] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 387.219382][T10925] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 387.246071][T10925] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 387.322504][T10925] device hsr_slave_0 entered promiscuous mode [ 387.355080][T10925] device hsr_slave_1 entered promiscuous mode [ 387.394644][T10925] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 387.402242][T10925] Cannot create hsr debugfs directory [ 387.576712][T10925] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 387.630347][T10925] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 387.689180][T10925] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 387.750639][T10925] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 387.816946][T10925] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.824253][T10925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.831780][T10925] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.839187][T10925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.858234][ T9373] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.884208][ T9373] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.961147][T10925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 387.983151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 387.992962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 388.010610][T10925] 8021q: adding VLAN 0 to HW filter on device team0 [ 388.035246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 388.044962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 388.054303][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.061524][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 388.070827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 388.080358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 388.089630][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.096973][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.119807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 388.129745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 388.174520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 388.183943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 388.196474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 388.206931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 388.217305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 388.227013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 388.241591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 388.262001][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 388.271210][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 388.291297][T10925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 388.323383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 388.332329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 388.356357][T10925] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 388.388054][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 388.397711][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 388.438681][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 388.447681][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 388.465545][T10925] device veth0_vlan entered promiscuous mode [ 388.478628][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 388.487336][ T844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 388.507562][T10925] device veth1_vlan entered promiscuous mode [ 388.546338][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 388.555877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 388.565688][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 388.576014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 388.595691][T10925] device veth0_macvtap entered promiscuous mode [ 388.612152][T10925] device veth1_macvtap entered promiscuous mode [ 388.643042][T10925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.658462][T10925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.668698][T10925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.679318][T10925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.689342][T10925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.700026][T10925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.710051][T10925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.720912][T10925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.731263][T10925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.741954][T10925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.755192][T10925] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 388.766834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 388.776663][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 388.786659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 388.796889][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 388.827708][T10925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 388.838906][T10925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.849480][T10925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 388.860153][T10925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.870193][T10925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 388.881244][T10925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.891244][T10925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 388.901802][T10925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.911798][T10925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 388.922368][T10925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.936180][T10925] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 388.947713][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 388.958411][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:34:23 executing program 5: unshare(0x400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000000)) 07:34:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = msgget$private(0x0, 0x10) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f0000000440)=""/251) msgsnd(r2, &(0x7f00000000c0)={0x1, "9b4fa736206c414c6c17631ec8f2b263cb09b88343fcf09fcc1f08f6579d37c54dca4b427c70032f1c1e92996a2c7b3052bfcb0ff634c3b2d2c6d4ebed31b8c0f04f0b8111d64409261643e96c7bc5d9b344cd01d90277569f85f730a9b48e9d181c01a37e3f3bbd61eeccbede5b0c1514303c9f6233d3cd96e19ff793119585334d4f39cad0a1243fdc2a346fe00c21438eb974a85e844be60cd75271ea56d98226f912211c252dbac4bb10cfd7d7de2097d3d9f31d598b197b3cf7185365017a9b9e5fe00d67d82d59291d8fa1f094b84d0e010ef7e9aa5a011cfd821c13d7c9f202a167da9c5dd0"}, 0xf1, 0x800) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:23 executing program 4: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 07:34:23 executing program 0: r0 = socket(0x5, 0x2, 0x10001) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) socket$l2tp6(0xa, 0x2, 0x73) r2 = msgget(0x2, 0x1) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000180)=""/249) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2a000000da000ac931dd9f3ca70095", @ANYRES32=r1, @ANYBLOB="00000000000000000800040040000000"], 0x28}}, 0x0) 07:34:23 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000200)=[@reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000180)={@fda={0x66646185, 0xa, 0x2, 0x3d}, @flat=@weak_binder={0x77622a85, 0x1, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000000000), 0x0, 0x0, 0x39}}, &(0x7f00000000c0)={0x0, 0x20, 0x38}}, 0x40}], 0x21, 0x0, &(0x7f0000000280)="6dc9bfebb7434600df8c65e33a66b81bce59c30d37ade3cd9ad0e5bd4b43e6e9d0"}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:23 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:34:23 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r4, 0x8030560a, &(0x7f0000000000)={0x20, 0x40, &(0x7f0000000180)="cdb19bd9a9a1b533dc49cd053e36dad93fa51dd60fbb5e54fa4e23aea5e403a2f377a9c2e3f578c54aa8987be3d911990e779048448a464b3a9de570c32c52050b98583c843053c0b73d23367643c5", {0x6, 0x3, 0x32344d59, 0x5, 0xe163, 0x4, 0x0, 0x1}}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:23 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 07:34:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:34:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x1f, @local, 0x4}, 0x1c) 07:34:24 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 07:34:24 executing program 0: r0 = socket(0x2, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) fsetxattr(r0, &(0x7f00000001c0)=@random={'system.', ']-]\x00'}, &(0x7f0000000200)='$\x00', 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) move_mount(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00', 0xc1) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000240)) readahead(r3, 0x3, 0x800) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001280000001006d6163766c4c6e000500028006000200000000000800010010000000819018b68c303e48eaf8efc14203a5b930b6d13d02d028a26348b370d16b525a2617674a4415910fa8351290f5f9642f1261a40cc4228942ce35a4eead785deacf640c52b6858fd5f1f33afdfccd9097b34bac250425cc6f59e086a7fe3e37bb78d47229"], 0x44}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r9 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r8, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r9}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="0000000044c25fec6d7c8425000187c08120f7e5330c3bbc07a3aa05cfd856e62a12759dfafc03ad1d9397b6c0e1b49211c06a567e9bafd67d56fa20859fc5a2009a04cb17e4ca202eef9591f1761e358ada745bb9", @ANYRES32, @ANYBLOB="300c29bd7000ffdbdf250800000006000e000005000600081e0000a51fc55abdb0226477e686fd365ec0707d5aae2cb2bc7c63712398a911d17b89fb4ee36a8c80808262bf9712d7dc1d37de8f3b880c53afa8730000000053b3ee75b8a09e96983d6f58c0f95ffd06c55a68ce205b5bdbfc15d995cdfee967485432ed4d4e103dee0e89abfaf90245e9732650e4c84b1fe15e6789ea680ce94907a3d7b24d82395968c518f6"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x20000010) bind$xdp(r6, &(0x7f0000000180)={0x2c, 0xedcca2825a71c979, r1, 0x13, r3}, 0x10) 07:34:24 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x9a0000, 0x0, 0x100, r6, 0x0, &(0x7f00000000c0)={0x990a71, 0x9, [], @p_u16=&(0x7f0000000000)=0x20}}) ioctl$TIOCSTI(r7, 0x5412, 0xffffffff) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) getsockopt$netlink(r6, 0x10e, 0x3, &(0x7f00000001c0)=""/158, &(0x7f0000000280)=0x9e) 07:34:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$input_event(r4, &(0x7f00000000c0)={{0x0, 0xea60}, 0x11, 0x3, 0x4}, 0x18) [ 390.100761][T11183] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 07:34:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:34:24 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:34:24 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) bind$rds(r2, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = dup2(r1, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSISO7816(r5, 0xc0285443, &(0x7f0000000000)={0x0, 0x5, 0x27a4c31d, 0x6, 0x9}) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$rds(r6, &(0x7f00000018c0)={&(0x7f0000000180)={0x2, 0x7ff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/73, 0x49}, {&(0x7f0000000240)=""/162, 0xa2}], 0x2, &(0x7f0000001780)=[@mask_cswp={0x58, 0x114, 0x9, {{0x1, 0x7}, &(0x7f0000000340)=0xfff, &(0x7f0000000380)=0x8, 0x55c, 0x20, 0x8, 0x5, 0x12, 0x8d}}, @rdma_args={0x48, 0x114, 0x1, {{0x9, 0x10000}, {&(0x7f00000003c0)=""/227, 0xe3}, &(0x7f0000001640)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001580)=""/84, 0x54}, {&(0x7f0000001600)=""/38, 0x26}], 0x4, 0x40, 0x6}}, @cswp={0x58, 0x114, 0x7, {{0x4}, &(0x7f0000001680)=0x6, &(0x7f00000016c0)=0x8, 0x0, 0x0, 0x100, 0x0, 0x8, 0x1}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001700)=""/8, 0x8}, &(0x7f0000001740), 0xa}}], 0x128, 0x10}, 0x40004) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r7, 0x8983, &(0x7f0000000140)={0x1, 'tunl0\x00', {}, 0x7f}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:25 executing program 1: socket(0x200000000000011, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:34:25 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:34:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:34:25 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCEXCL(r2, 0x540c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r4) r5 = add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="3c223f2daafa4624e58016d01963c286beff", 0x12, r4) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)='$/\x14,\x00', r5) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:25 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000000)) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_generic(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x194, 0x13, 0x108, 0x70bd2b, 0x25dfdbfe, {0x1}, [@typed={0x8, 0x71, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x6, 0x0, 0x0, @fd=r5}, @generic="61b3e5dd86f4118b0c245dc267684d2f312efd8481ec0980384b832cdbb3fc209c7bef23da4d64bad2455ca040a5b97fd4c528794b25c4163960e8fa154a797938828e90a831aa95935fc1810c7a134d14c0953af971d2f793e921bcfbf87c7219048fe1bd4be30b86bd0a8a0adbeecc4eeca0a1ae15bc6616937cc557f104a66e8a0bfc45a2f4d000a0760ca62d7a3d0d936344a3ed1cd65f30556fcb7223fb178400282abf10b212361363e6b9306277862fa7bee7b462c9a9e657da479bfe2cfb7a880283ff3fea24d9124b54d9dbe90346589fc288c193f6c2228c75e9e80072049b2265ca02fceb2db1", @generic="a53de71bbd4e0d571b450a55b947e3e9ac086df422cb4f0b6132955eeca7670c79ebfbe472c642bb10f618d7bf5628b8c60cb8db0ea8d014f2e1522d6b32700ab4fc712533fc7dc802f148465404336a78b846f301b75373ba509927c2d4e0b076b40719c03955e0e206ee0bce0f859271f47b811ff0fcf9570f0b1b6c32e452", @typed={0x4, 0x91}]}, 0x194}, 0x1, 0x0, 0x0, 0x24044085}, 0x4000000) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 07:34:25 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x44}}, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) 07:34:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:34:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0xd8, 0xd8, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 07:34:25 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:25 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', 0x1000}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028006000200000000000800010010000000"], 0x44}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) 07:34:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x9f, &(0x7f00000001c0)="db51c50b1e88c9bb6e2ad7cd67379138df8ef8fd48a760121ef536c8bb77d46853c47bf97f8fd6fd35ae496fd7bcbe8dce07e24ab0bec7c03439ba77fe5e4547d73046fb92911355d72fa81359bb5802bfec2998f182e28e9344e4552500dd614603607e192a2d03dd99ac2149eb8ec2ce5d671f2acc9496c49d5978078ae57b680dd35cd539b7bf2575a4d83a0145955f05a336a3f9ecb0460e0731a03612", 0xed, 0x0, 0x800, 0x20d0, 0x401, 0x0, 0xfffffff8, 'syz1\x00'}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xab82cdb6fa173578) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r5, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x42}, 0x200}, 0x1c) pipe(&(0x7f0000000040)) ioctl$RTC_ALM_READ(r7, 0x80247008, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 391.969256][T11253] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 391.979562][T11253] ipt_CLUSTERIP: Please specify destination IP 07:34:26 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:26 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) r1 = syz_open_dev$sndctrl(0x0, 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0xc0505510, &(0x7f0000000040)=""/11) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x32) openat$bsg(0xffffffffffffff9c, 0x0, 0x24c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3d22158b0ec5659d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r3 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0xa00000, 0x2, 0x1ff, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x3, [], @p_u32=0x0}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000003c0)={0x4, 0x4, 0x4, 0x1, 0x3ff, {}, {0x1, 0xc, 0xae, 0x6, 0x7e, 0x4, "cb7092fb"}, 0x5, 0x3, @offset=0x4, 0x200, 0x0, r1}) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000440)={@loopback, 0xfff}) 07:34:27 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001000002f1ffffff000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028006000200000000000800010010000000"], 0x44}}, 0x0) 07:34:27 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100000000ac14ba50def2000000000000000000", @ANYRES16, @ANYRES64=r2], 0x44}}, 0x1) 07:34:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:27 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x58, 0x2, [@TCA_BASIC_ACT={0x54, 0x3, [@m_sample={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl0\x00', r6, 0x4, 0x3f, 0x6, 0x0, 0x28, @local, @private1={0xfc, 0x1, [], 0x1}, 0x8, 0x1, 0xff, 0x6}}) r7 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x1, 0x326}, 0x9c) [ 392.944982][T11291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 393.101756][T11291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:34:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x121800, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000180)={0x6, 0x8, 0x6a, 0x0, 0x1}) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x24800) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:27 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000110035860009", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:27 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f00000004c0)={0x7, 0x100}) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc0, &(0x7f00000000c0)="43d1b542537054c3747ade7eaec82a54a28fba77849b76f3526bf3801a7ebc03e9a6904209ecc49ccad7eb96ec2c02401d0404a4e3", 0x35) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="44ffffe9c6d1129a8d8b172b6af26e90f2f0c732df3284fb0b5cc775fc9f0936a233354161f48f1f5dd5ef4786e5da163aa5aea38f977afc3e6a7d8da0f2586c45afd4515d40dd33e349f93d1cbb9659a97b8742e3508c2407134d8e56639ab5a335054e3dbb7cc18ef4c82a531468aa3c8a57602bdf48f802daa31b4719e72d4873a82bb22bbfb2537ac7790e132962e3e9e5fd8d616195f01fa081e37919f4d1a99072420cb3e753b0dc148baea4cb27c1bd91ed2ad6b8622e846a2a967b8db7770b53533535bfb1911a35f527a61a35560f6b", @ANYRES32=r3, @ANYBLOB="000000000000000024e411800c00ff006d6163766c616e0014000280060002000000000008a5423ed87d0d042522023907b5a263f3f78741413e6c14bdf81ce84700e54aaf736f186db0cedc9e00e87e634dd9112201010000000000001619a5cca932391cddb4efa67337d7ef789b738bd0dd939708c5195928bbd5282f6ac2b493be7f6a593decf4cb2dead0277d42d5379e45c79ec8d6ca652a1d0000000000000000000000000000f2d35127425347f2c28fc63e2bbfa988e8a0b8123835b4c907089518d05f82f41bff7755d43bb664e49088d05fd8ebcf37c6b89c61854cb04e8d298fe90786428fce"], 0x44}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl(r7, 0xffffffff, &(0x7f00000003c0)="d50f30c8d72651af67fea1c5160f97aa009f5d2472ca836786d0c94c52ade5b399652aa646fca7614f62eae7fe55ddb7eb9071b551fef50c854d084958e8342c15f5f56be38a0c01974f1a2e8ceea169eaecd893c5ac43a5778e3e8a0fa0b6f3281ccc83f5111ba87113cf019d0610624800d56bdec14ecbc7e99fc7d908478cb0530782fa4c979e6901c28c2785bb82f840a4b17ae425910f3d8947f3cae65d3646736978ba9628d55626a6c5255a95548b4fcedab21b36cdb3bf23b1b6169fc71786514aefa3e112c07a3e") ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$UHID_CREATE(r9, &(0x7f0000000280)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000180)=""/252, 0xfc, 0x40, 0x5, 0xf0a, 0x5, 0xfffffd83}}, 0x120) setsockopt$netlink_NETLINK_CAP_ACK(r6, 0x10e, 0xa, &(0x7f0000000000)=0x9, 0x4) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f0000000500)) 07:34:27 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000280)) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x340bc57e96ee95c4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r4, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xffffff56}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0xc040) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000040)='[\x00', &(0x7f0000000080)='macvlan0\x00', 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="f400000010000100000000000000000900000000", @ANYRES32=r1, @ANYBLOB="0000000000000000d40012800c0001006d6163766c616e00c400028006000200000000000800010010000000700005800a000400aaaaaaaaaaaa00000a000400bbbbbbbbbbbb00000a000400aaaaaaaaaaaa00000a0004000180c200000000000a000400aaaaaaaaaa0d00000a00040000000000000000000a000400aaaaaaaaaa2700000a000400aaaaaaaaaa3700000a0004000000000000000000340005800a000400bbbbbbbbbbbb00000a000400aaaaaaaaaabb00000a00040000000000000000000a000400aaaaaaaaaa3800000a0004000180c20000440000"], 0xf4}}, 0x0) 07:34:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001340)=ANY=[@ANYBLOB="2000000068001308000000f5a803000002000000000000000800050001"], 0x20}}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) [ 393.427248][T11303] Unknown ioctl 1079006226 [ 393.492396][T11304] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 393.505762][T11306] Unknown ioctl 1079006226 [ 393.514530][T11303] Unknown ioctl 35090 07:34:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x80000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x2b, 0x1, 0x2, 0xa8, 0x1, 0x6, [], r6, 0xffffffffffffffff, 0x1, 0x0, 0x2}, 0x40) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = dup2(r7, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fcntl$setflags(r8, 0x2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:28 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 07:34:28 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000110035860009", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 393.800626][T11316] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:34:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x2, 0x3, 0x2) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 07:34:28 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = dup3(r0, r0, 0x80000) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x208, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x58, 0x5, 0x0, 0x1, [{0xa, 0x4, @broadcast}, {0xa, 0x4, @local}, {0xa, 0x4, @dev={[], 0x2b}}, {0xa, 0x4, @random="610e4cdc5907"}, {0xa, 0x4, @random="3648dced5036"}, {0xa, 0x4, @remote}, {0xa, 0x4, @random="ddd750c0b1e7"}]}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x10000}, @IFLA_EXT_MASK={0x8, 0x1d, 0x3}, @IFLA_VF_PORTS={0x164, 0x18, 0x0, 0x1, [{0x70, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "d5b55fef65bac799970a50b6cbe22045"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "57eeda4b9154845e0564fb2e9e0bee33"}, @IFLA_PORT_PROFILE={0x8, 0x2, '&$,\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "319af62ef3cb0d73838fd7fb20eca6fb"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "081996d70d1b55ac5e2c8ee2ef76eef7"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "7f456971456391393a634c905235f0a1"}]}, {0x34, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "8dc2f023f2ac91dad4f5883d67fcc102"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1b}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4971b38550a268b9cb38e357e6bf1811"}]}, {0x5c, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "ac2aacb0fa29f67ad7ea3480e0ec8647"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x81}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "d9235e6fb02016518b7bab248d3d2a6a"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "d3ffa04111d33c5047692e61b6a4a49f"}, @IFLA_PORT_VF={0x8, 0x1, 0x10000}, @IFLA_PORT_PROFILE={0xc, 0x2, '!,\x7f\'+\xe7&\x00'}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x1}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "98a8029f4ee8c3e8e0b2a3cfdfbdccbc"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x9}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "0d2b8db592edda4242ddc27ca1d7a6e4"}, @IFLA_PORT_VF={0x8, 0x1, 0xf6}, @IFLA_PORT_VF={0x8, 0x1, 0x80000001}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "59dd0ca491552252457d5d2272170eac"}]}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x2000c005}, 0x0) [ 393.921282][T11325] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 393.984263][T11327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:34:28 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="93d90000100507b2cd3d11e75befacec3b0000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r7, 0x4028af11, &(0x7f00000000c0)={0x1, 0x1, &(0x7f0000000700)=""/4096, &(0x7f0000000400)=""/246, &(0x7f0000000500)=""/154, 0x10000}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001700)=@deltaction={0x174, 0x31, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x38, 0x1, [{0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @TCA_ACT_TAB={0x4c, 0x1, [{0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffe}}, {0x10, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x200}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}, @TCA_ACT_TAB={0x68, 0x1, [{0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffff9}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x174}}, 0x4048880) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="69705f76746930000000000000010000", @ANYRES32=r5, @ANYBLOB="00000700000001ff000001014015004000680000812d9078e0000001000000004410a3700000000500007fff000000074408e2f01c0000004414b8217f0000010000a7767f0000017fffffff"]}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000002c0)={0x8}) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:28 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000110035860009", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x4000000000dc) 07:34:28 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000203c7c3300000000000e9ffffffffff0f00010001"], 0x24}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x8}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="240000000203c7c33d0000000000e9ffffffffff0f0001"], 0x24}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x8}, 0x0) 07:34:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0xb203, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000000c0)={0x3f4, r3, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1cc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xd, 0x3, "24ba150dfed777489f"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "01c5024cffcd22264e6f3955c6ddefe7921007a7cdae1eacb0"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "5ac4fa62f9421cac3083fa21ac62455d3ebd0794e4cde8b8c1b3e584"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffff36d}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "ed39a7091eaaca209dc6eb7adf66c56d426f644e8cac69"}}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "ffe8b51447423ae7c1fc6cc41fa4884d4d3390a20a0ccc8912fc14b39677eac883"}}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "d1ffe79a681036bf7f5e47d9da3bf7cb530f5a18c0a1d171cbc7793e92b1ab0ff8d38f"}}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "5434beb05d8f35669dd1395eccd5d956476a0f0cb2635b9eebebdd9d528b0d49"}}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xd432}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffdfb1}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4e}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3367}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x53}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xefa}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x12b}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xcf}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb53b}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xb8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xae}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb92}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x815}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x17f0210c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x98f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x73ba}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}]}, 0x3f4}}, 0x0) [ 394.421307][T11351] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 394.529535][T11356] tipc: Enabling of bearer rejected, failed to enable media 07:34:29 executing program 4: unshare(0x20400) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{}, {0x0, 0x5f6c}}, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 07:34:29 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0)=0x200, 0x4) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:29 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800029430d6fc754bce9b77e7b7e4cdd5bff217f6bb0b332a8f2040d1f62786ff9d0ea0d0b9eed05ea2e1d11236f9e4090e7525b16bcfb2e4cc10530f4723b2a49050bc17db8fc3c851a6bacb9bbc3ff63620e1c287d348f324a350a3552498e625ad27a01d434c7f8d0af0da792a05cc187843340a45b2d39a7b9f5aa8dc903b8b1b66649035329bd4919f933a79c2572d2de0d214f776ea69ba681776f9d97ac35cc4"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) sendto$packet(r0, &(0x7f0000000180)="8bc0ddba716997320b6ef309ef17f11a1cdc8e9147d94bc8a154ec60b5b9d07fb8f49f902d636beb1de51da558b111fa3d2923b2f0e531ca9b97aee5b37e2fc7dd87099f6e7b23cdcf573541dade4f1ea3f6c558f9a8", 0x56, 0x40884, &(0x7f00000000c0)={0x11, 0x6, r5, 0x1, 0x8, 0x6, @random="4e8f15c5f4c8"}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x22, 0x800, 0x30) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(r9, 0x80089203, &(0x7f0000000340)) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4e22, 0x8001, @local, 0x3f}, 0x1c) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@bridge_setlink={0xc4, 0x13, 0x8, 0x70bd29, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x9, 0x10002}, [@IFLA_MTU={0x8, 0x4, 0x2}, @IFLA_LINKMODE={0x5, 0x11, 0xce}, @IFLA_TXQLEN={0x8, 0xd, 0x8000}, @IFLA_EVENT={0x8, 0x2c, 0x1f4}, @IFLA_LINKMODE={0x5, 0x11, 0x1f}, @IFLA_NET_NS_PID={0x8}, @IFLA_VF_PORTS={0x68, 0x18, 0x0, 0x1, [{0x64, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "0eab0a549bafee00e522aa9732b89c87"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b1b35953b15a883dc66cbc471f6266aa"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9f90acbe70762563047f901f9bf85819"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "180d634e725c69c3e471406aa6b55bd6"}, @IFLA_PORT_PROFILE={0x6, 0x2, '{\x00'}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}]}]}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0xc4}}, 0x0) 07:34:29 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000001100358600090003000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:29 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000203c7c3300000000000e9ffffffffff0f00010001"], 0x24}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x8}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="240000000203c7c33d0000000000e9ffffffffff0f0001"], 0x24}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x8}, 0x0) 07:34:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f00000000c0)={0x9, &(0x7f0000000000)=[{0x8, 0x7}, {0x8, 0x2}, {0x40, 0x401}, {0x4, 0x200}, {0x9c, 0x3}, {0x2, 0x4}, {0x2, 0x1}, {0x3, 0x7}, {0x5, 0x2}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) [ 394.830333][T11365] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 394.875500][T11371] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:34:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x171, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:34:29 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$rfkill(r4, &(0x7f0000000000)={0x401, 0x0, 0x2}, 0x8) 07:34:29 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000001100358600090003000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:29 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000203c7c3300000000000e9ffffffffff0f00010001"], 0x24}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x8}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="240000000203c7c33d0000000000e9ffffffffff0f0001"], 0x24}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x8}, 0x0) 07:34:29 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000000)={0x11, @local, 0x4e21, 0x0, 'none\x00', 0xd, 0x7fff, 0x70}, 0x2c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="385957867566fda28f36cefa880e387b00000024", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@bridge_newneigh={0x54, 0x1c, 0x800, 0x70bd2a, 0x25dfdbfe, {0x11, 0x0, 0x0, r8, 0x40, 0x81, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @private0}, @NDA_VNI={0x8, 0x7, 0x6}, @NDA_CACHEINFO={0x14, 0x3, {0x7f, 0x70347ca4, 0xffffffff}}, @NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x54}}, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 07:34:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETBLKSIZE(r2, 0xc0045004, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$vsock_stream(r4, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x181000) write$nbd(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x100) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x662, @dev={0xfe, 0x80, [], 0x25}, 0xb}, 0x1c) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) [ 395.428132][T11401] __nla_validate_parse: 1 callbacks suppressed [ 395.428164][T11401] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 395.481723][T11404] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:34:29 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x72, &(0x7f0000000200)={r7, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0xfd, 0x4, 0x7, 0x1, 0xf3, 0x8d, 0x0, 0x3, 0x40, 0x9, 0x8, 0x7f, 0x6, 0x4}, 0xe) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r7}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000180)={r7, 0xc4, "45e065803bb18be71fa25148ee7d8f25481876749fc1faadddecb7c4876d8363098477594a5a18a8382221dd167b7ae33bbe1428dfd921c73f6d3595a277ea772965b7cd98f550a013c616ad0372fbc2ea600bce6b2dd927a68aa119785259dc6119f5a236565f7f16bfd5b2fc20836d8d092ab72b2adf2a59bcf7a340b297c79936e8bfe3d11a8c41838c47586a2e5168a311bf441a7de13e8cb02d8e326410254304262abb1db36cf37d9f39ee4cc49f9d2cbbebee53363cff5b327ea62f94b965be2b"}, &(0x7f0000000000)=0xcc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={r8, 0xffff, 0xaae, 0x9, 0x9, 0x3f}, 0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:30 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000203c7c3300000000000e9ffffffffff0f00010001"], 0x24}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x8}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="240000000203c7c33d0000000000e9ffffffffff0f0001"], 0x24}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x8}, 0x0) 07:34:30 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000001100358600090003000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 395.651313][T11404] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:34:30 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44f9138010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000240012800c0001006d6163766c616e001400028006000200000000000800011510800000"], 0x44}}, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x202841, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) getsockname(r2, &(0x7f0000000180)=@ethernet={0x0, @local}, &(0x7f0000000280)=0x80) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="270000000300000000000000000000000300000000000000060007000000262800"], 0x27) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) 07:34:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0xb4) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCGNPMODE(r5, 0xc008744c, &(0x7f00000000c0)={0x283, 0x3}) [ 395.876556][T11421] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 07:34:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x34, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) [ 396.257647][T11430] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 396.293588][T11430] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 396.323309][T11431] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 396.343288][T11430] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 07:34:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x171, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:34:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000000c0)={0x8001, 0x2, 0x7fff, {0x9, 0xcf9}, 0x6, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @dev}, @IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x44}}, 0x0) 07:34:32 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f00000000c0)={0xbcc}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) socket$nl_route(0x10, 0x3, 0x0) 07:34:32 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8983, &(0x7f0000000200)={0x8, 'batadv_slave_0\x00', {'veth1\x00'}, 0x3f}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0xb, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@IPSET_ATTR_ADT={0x24, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4009054}, 0x44081) 07:34:32 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000001100358600090003000000000700", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:32 executing program 5: r0 = fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0xa1) 07:34:32 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000001100358600090003000000000700", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:33 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f00000004c0)={'wg2\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'batadv_slave_1\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000540)={@initdev, 0x0}, &(0x7f0000000580)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x70, 0x64, 0xd27, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, r11, {}, {}, {0xfff2, 0xc}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x40, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x3c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x24, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0xfffa}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x1}]}]}]}}]}, 0x70}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc0802482}, 0xc, &(0x7f00000005c0)={&(0x7f0000000700)={0x174, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x4}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x8004}, 0x0) [ 398.701493][T11464] new mount options do not match the existing superblock, will be ignored 07:34:33 executing program 1: socket(0x4, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01007df5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x72, &(0x7f0000000200)={r5, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r5}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r5, 0x5}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000100001000000000000000000000000004c38eb6b0a54e07e4b6262a6836ed9c59ca99f14065be4a4e3f21f05b3ae0b82bab0b3173baa49aa9bd242a6b5c9f8aeffcb03041906f088ee588ac148cfef5b0be970204f2325ed17e0b727fea23b819fc681c8c922b73862eaf65a2d56db525b0a80be173588fed9fdd975fe2f0f200fdadad7", @ANYRES32, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028006000200000000000800010010000000"], 0x44}}, 0x0) [ 398.869143][T11468] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:34:33 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000001100358600090003000000000700", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:33 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) [ 398.937350][T11472] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 399.042004][T11472] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:34:33 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="665f07000005eb301420387397d39d7f984462bc33760036f300000000007d86fff0478ac0c6b123", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:34:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x171, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:34:35 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000110035860009000300000000070000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:35 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1_to_bond\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="cbdddc4f21a1760364749f0b54314515d3e16696143fc4fbfaac5f1ba716f4ac301380ed90e065fd20c446fc33d1d55e29d986503a4d66df14267d27ccc06512625831d5468386b9a2f5e9138b1a5c4312b10253cc1137996aeb274b32c9d6ce8dadc30b3911a2a3ab21744e7a", 0x6d}, {&(0x7f0000000700)="ac24e7c31dc649067758e2606fc2f5a725e7f60ffbc8a4671a6b014102aab6d52f5845244561e2dda814142484a5c71605d9272495d721bc8cb908bc9f987768764059ec0fe1064bac4777d45f6ee9b8b233bf55c7c82dd25ee67794f2aa957c7e9a64726d52aa06d379525d0880b975973c7f7057cabe83a27dd265352e8c42d26cf41da161e6c61d12452f5151d98cefff8f34a8d02a369abcefac338c59c40115cdf92c9f153af2a5f2a47bf9c22acb6640183188dca8be6c616aa7e25b2a920eabde48da1e68726c8d398b6a4308546c7f5eb9936f7a59029b34bf0176d8f197502ce9dc8d3abef4ec6280bfa205bc6b36575d0a50d6bfa33c20c41e26a3658c8d1f929b564fc9d61719edd50b3e7103e74c8272f99b2ff2423f4555eb3477d8f3c79885cee7a07757fe661cf9f345f7ad0fc5bfc1b90a9bd7ec49632a4384249e81fd586ab17ee55a9cf6577c33b4b8b3d2e2051cd038a2cf7f9e3532ef7952bfb9a71cffa13265e56b594131008ad292898c63f25b00cb9dff1cafb7fb4d9ee577325b07567be61d89522577fa940fcac3a5f4e636b967f5d5b01b7af99cb39ce3fbb0a498dcda30d172a9fa8b5e3db0c90cdce9083fc8bd5cb05e9b2ec690d49a41e8fba14f595d09378bcd368dd3bfd80d1321c7c6759235382033754cca975ca64362d3392d0240038f6e42b5cde772cd5fe0f2ae5d004093c5d575e623014a9722064a831ebee336b8ca57b6e57a1d00f798761410d34aeac3333418f8542199e9520ec2ad1a0fffab684d8da9ae394b1e3e70dd8a8be219c35f0ca5484b7920fc592ca531e70ab62031b8f1482fd893a0fb16d3f333d4fffad929589b7cd1992c0c94281a023f4293dc58d67062bb814c83190c34a6e8160f176059cff7d8eb6e419a7014f021a5e3c5bdd474c27b4f5317931083a3bc22ca8eee3bedfcd9a4ac3f927e313c54449ad42c2d5b0964ab2883037e536f227c07267825c3af1d1cb6e2bd829125c5dd69d4326b46012c64006b9d1e22be9237c3cda0a282f0613af3da3fd90ba4e48612ad2275dcfe3f2dd079fd8f28d936cc5c53705783c71311e29ad397a1017b3a56efa0dc273b33d374cac5b7e48866c591e25d6562c4c2f81e600ae3a1495eb52dcb88a197570db50963ac105de2d91076845ae5ddd59716d958fc65c9ed0ba2bbc81c77dba0a98471d319cfe152ab28ddc397447e68c273e9f0c5edeb0c21a90a394b2c3fe8fe4492c73c876b5a48942dc85430c938fa405033249164320d0510035c5806dfbc98ad284b3648013985d0274ae173f6bfd3ba0596786a1f99149efe42a6eebfdedec17c78344eb1da8977894e7fed14b080aacab56863bfc864ae08b04bb84c3b810f12e3881f914275956521d051bd34876c56e6843cab11b8afbe62af6c459655202a93a7cee15500000c49d612bffaf0d26855d7c0fa4bdfc7e7b2ad084dd3effbebda9c55fdb2d9d585b631b1c17d1bce15191e14edbff192c86f30253bd2d619e5268075d7827fe8a3185338f4fd5118dc9cd9129ee5697eb83a28cc50a3f6f7cb065a650a81d07731af40792537cb8bbc56378ec58863f3347a7cbf9c69b90c6004d5c035f6e5dd3f5144806182e896a089e9a17a5af3fd7b56fddf0383187ec110ae1c464cd0641ca8a5a380ffb9f2d9cd7d1e52b75ab7881993114b8960cfd0d989ac3f1e94eec857de22bf580aeb55a592378df36e66d060bee1a896fc03c4d7e90f4bd5d77b0f6180439138aac2aa82f7784136263b523a9693cc0c879fff666a28f9cddc469df94fac45ea4295b2a8c4e32326efd42d39a5df766b2373d6e7a947e2765306400d755d256a8ad2b86d6bc21bdb1cae08f0fd33dd267e876b343bdda72583bf336af1218675c5b059bf32245a5d952d0b18f4527821cecb156cc5b3486b41bcef10bdefdf618691cb63a75ce044d7c0180dd67cadf8ab9550733bc0f48a1a46509add418195871a1744a61e1feb24b166e0e99b8e168b4c42b1e6cb7b8bd078576034d3761a5d717b26da9b27e80899819484454c04718c0ba9aecfc97b951d4ecd98fcd3bf735094bec496cee929cd39f596c62104ebd127dd11ec80222137ba0029f7dce8e63028553b1c1c50e6dad767685f0029e5d20de0cbf9b2c7074e8633ad8d53a0c78d3678d189c10d6cdb8944e70f8a24acbe0de7f776bdad9d7922ad26ba90f716ed293e4a680f46255bb68cc5c299a6799cb5418dfd05917081d0d941ba676492d46ef070e7ef60d44121e2d737b8db95f043008d14795a5ea176e22ab44c68f33720ed2cbfff2832296f9c180bc3cf5c716b67b9a50eba195d7749be98fac9c6c1af6f882980e61de2b681bf181358af6d4197ba7da19fd3c7c9b918dd99df2e68e91cc385b1e40989b27f2c84766d122978d68ce41df85f3948c10ea97d188f2de2433873572d6ec997cb8c34658ccbd455697ffa8cb3c6681f7e76f849099a8c5b117e8c46741f9c8db7e02d7af567a840d6718268edb502837d0be85fb91cbe9f8bfe1eb00c7f8f671944f817b36f9866bf2510a856fb35326766a768941002649f1f85692c136dd9e18ecf508dfbdac5134e963ee7c134bd37cf56fa4369231fadbacf342bccc2bb676c0ec7ef04923bd8186ab4cca6723b708e1d22fa71479908e3b13b692f8cdb1cc2a12070dcc91eca340f36522e7336e4fa3e754da115dfd72ad5802b69214d747d9bbf785032f6ea4d304e03a5504da8a3468dd908082c73bc14da36ccdee0be0b90fe68aa43d4aecf0cf0f2a1f8996f6e0ce5fdffdd8c20326d28f4b977471f3ebba229ade0a01e032cfe7274bf63740c0ecaeda6e318fb889ee5b1642d480819040ed456dd3d42ddf91717ec77fcc18b5647d866e3cf1a72996b7086379707c258ecd04527684e5ac899462acd5cff1617b88a0303562b55f3f9d123352ac92d88ab536638df758c9fa78a64cd6e03d86bb837bd2330012f6be724c2999b2596cf80e0167604eaa66c963b7a52f669f4bfae8f7c3a0a0c61da7721a72fb6227f1942ceb97e2f907ea15ed8e2523901d65299375e0508693344565baee5fffca793e5efe957566cd52f66f1ac39fb8f2fe400524cbe2367d23d902345c73324e05b2122c94c08ba88366e39d743c10b7258f9f2a0cb30016dce34221c1095b27b32db426e6a4446c54127425231c105b7388469ea5d50294784131c552a41238d2066795ae77bd278293eb8792ee661e6b3e43c3c3ff901c78ede21a09ef6294602c35a01deb95bff8f92caaacef9a5b13f707cfd286ba0c2b2f60810c299e9347ba4845f586dd525e2a7c03a43b3a1c1779246e0c1495d01d313c727f1854e3153601fdffefaa28398589d274517a70df6889c9eb6010308577915cae26c3b620c731e27e3fa2f1c0a307356d9961ccae8ad52d01d1e4e15e8cd7146bc33c8d127e0941223185700722b188f6b1cce52a2d64e130804103b095b32b468a0679ef7d305e487963cd1860936958037c2420256936a6255eb6bc3a09dc6b25f83ac93c8d5bbbf956410a420639553f58ff0f17f7d584d426f1b466c91649fa63ea177b0d49be1479d599588b86da2d3e4691af96e81875b37e653600b9759ecf2f2e51c8f8011edc80eb7817f1a3a0e65352cffc3378dffecc827844b42f1ee376053681e5d9e466fcdc1246ac77437a6f7fe694b677754f5740a940ced834ccda6cf4be8231e03275718ebff3e24b311a5792bc603af196c3bee08ded5be4dd9fffac6cec406045ccca29da4e327e182531a9776217d0e502315db54a881a2c4a4763b148aaf93abeebd73313fb5c00c33895f9db8422447c2e897eeb22b90b39ed282edc517f3aa7dd244d585aad195274c864f3fef93f81649a8b0664ba3b7db84d00f119af2d48dc99c83efffb436d545ca27dac429c8a966ffcf49954f9c22d6e069d5afba179e813819ca5f2fd623a2c9fc92bf4819dae9b9cd7fa1c7b33f8b3dc2bb8a41e46e558d384e58645f4bebd7bc5ab0125b9642da9e8fafec8997116e6d2e7cd4c42df069d67d04f6a670e4bc537badc88ef3e0dd79950997c4c65e77c333e24acc1eb2c30d3ad3e432818a0c88271c20cab635398c9e344df91369d32da5bc0a18fccdb9b3adce64fe196f77c4f62fa7c70ec2aaad667d1116fef89ef6cf8e533332cad516975c22633b36bd1cd5d40d947f01849b23c504f15f93a83f9bb2e4a7df1b86be33c9d29ea9276f21a3c71bfc01f7e70fb7f1e533a19a6aad33391fb00247bcff8afd686e9f89d7a12d30e808bc5b3be33f23c8855db5dadc4af21b293ad47f8f3a6564a13ef924f372d9bff621f9b4ec816ac6cdcdf6a7ae8429fb1aa0e4204e4eb76309b5951ea7251075ada70ef353eaaddb11f213c1937bf01523ffb7a670f1843fdd7b178fc7bb70ebef0b9981cd762343981d20b85834c24a21247b984a1c68ed00dec0ccf94b8f1a311f7fbd5a6626c6d7189d198c9915e52e8237b553c6ac9a8325122c0abba4a8d3408119fca49c06c451818dd4633d9f7489332c72219d2309146743056d2484c73dc6d6c399e429c833871fe03ad8fc65ad6a01c3bfd7d6a96a8b5aabeeb51f2096e8f95b7d80a2d29870f53327a823e79e9f9bcb379974394d38118c2b418a42c5de9b65802dc10de5db9d6251c0dcd6c5308d7b98002ffb0ebc53931f6f3ade12d1c231bacb190274c1e6ea0b65843dc865cf3a965200ee1a5446e79d1821116349958699f26f3f8e86a5304217e403774491e3529fe3b157bd3b9c57a4b8be8aff86ef05402162b35b8064767688897143b24c2ca5f9663ae71d4b177ddc250add4918ebe31b2d8c1c8388838c738887acb70cb3ca8511c3ef59743dac707b705cd54403b336319594805a878f69d6c3a95897009b4276a80ed508812bcc925466adc17bb961ea678c2b77e8b8f0a37900d310967e17ab533f1046fd5aa3b29be6f69ff80dd0e9133db90068f8cd1cee4f9ca72ae17fbc410f34ec63cf7032a9484d014848af7231ec2ee11b7e74bd0c9bf433c1a391fd44a2f873365e555bd849cbb0409cf18f8fb7fbef4503171af99890f6fa8d69c32ae3e28ab126618635b075862b7c86a18884027921bcc8235820481f8302610fc96527d3612b20a15eb327d1061a254167319a858f73cef393098ec05569e25f5cd84ff23d366ca983252f34b6f373c75de295a27513987d092a2b98d04fedd0c3abc4a898f93a1b977affa2b98fdc78258482d56453d0703317ccc7c94390b148245b3ccb727e75704577cebb44345f9761670acbcc4cf00eedb1c92a69ba40aa3485760702e91022375b3a375d552f486dccaa5be28825ea503abd4b9290f6fc3f4874a411cc0d9d084b404331a5d13ecfe4982a0243f966d6bb6e9f6c51c4da74f19c059f45b283e35e8e17eb6cc4856383334c32c302c6d90c8a8717465b1bea63eaa46524ad03f3f40e779d5f023320170a32d50e0025d17cac20a0b6d4d999112dbbabff8e01f485c84c450f46eb67c778943d02e5d1eb2ebfd1361634fdbbc4b9f5c951e0c5563b498c6f6c562143c25b58c274340f5260c686b6e18d1ca4c932ba9625fbc69eb1c58a3f8f7b5769db06c07dfcb15f295d52419d4133366020da7a1d125a6fb906d107eaa5440dc988d2b253fcefb82391a474b5ab6e46b5ad7f88a8f157cd57059dad4597465c2dbc09037a8b70bdd9430f05bd6e191fa2e10a56cc5ef981c0953e7081c4268a7c9acf030ee78fb7f59f4cdc85a84e", 0x1000}], 0x2}, 0x10) write$tun(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="000000d82a0dfc9967a1cf090001b8000500ff07e30a000000000000000000000800000000000000000002aad89b7a78bf7167ee955eaf98a1ee8296f5b5cd6c14f7f6317b054c7b5427fba213a18da01701ac8d3328faed35aa1a04157121918aa983b5e86cbd0dd87ff539d6ec3d537cbe0b8db4d6fc4abe082fb0bb4bc34424a14525a7c5fbc4c77150f189e157afc98f33beecfe44ca7cf7bd833e2dafa2ed2357"], 0xa3) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000002b000100000000008900000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028006000200000000000800010010000000"], 0x44}}, 0x0) 07:34:35 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}, @IFLA_PHYS_PORT_ID={0x10, 0x22, "6ed6ff6985a9b244c0c75f32"}]}, 0x54}}, 0x0) 07:34:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r5, 0x8008f512, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="395bccf7057dd9fdbd02c9f793383c24342c392eaf81831e132ab0bc3a4c7ffccbd35abcf07df9c670152caf7c02f1f1a512f936bdffcd212dd8bacdaefde614f53d33491298e0038c933d17d6ecb256de185a539662835ab09cb3ace43397af05c1b289eb82f721d6940a629edbe8b33ea8eaa4bdd939e7eb011c3430bd858c38f6a7ff58c2be952e933d721c", @ANYRES16=r6, @ANYBLOB="02002abd7000fddbdf2507000000080008007f00000106000b001e00000006000b0001000000"], 0x2c}}, 0x800) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400dce0a188e2f80000", @ANYRES16=r6, @ANYBLOB="000129bd7000fbdbdf250200000014000500fc01000000000000000000000000000108000c000000000008000800e00000010800020005000000060001004000000008000800ac1414bb1400050000000000000000000000000000000001"], 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x4000004) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:36 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000110035860009000300000000070000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:36 executing program 2: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) r3 = socket(0x200000000000011, 0x3, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000140)={0x87, 0x4, [], [@pad1, @hao={0xc9, 0x10, @private1={0xfc, 0x1, [], 0x1}}, @jumbo={0xc2, 0x4, 0x7}, @enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0x9}]}, 0x30) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000000c0), 0x4) 07:34:36 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000100000000000000000000040000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028006000200000000000800010010000000"], 0x44}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, 0x0, 0x18, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4060081}, 0x24000820) 07:34:36 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468a33ce2df2e32a92c22813de070c49b6ba475865f2397de6ccc1f17b59520e0e9ec26a65513e310f9f4ee19c804506717cf33389a2a7a860c3e368012caa975c134d705e4d0a9c0b72effc364febbed5e1ab559b4575dc017a6c1c421dddb38a964a3b6075251a6f4d93b1ab786d10ba8670431ad78db7c6f05f0700bd0"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getqdisc={0x24, 0x26, 0x400, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0xb, 0x7}, {0xfff3, 0x2}, {0x2, 0x5}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010003860aec92db79bf6000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', r7}) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x4c, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x70c2, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x810}, 0x4000c0a4) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 07:34:36 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000110035860009000300000000070000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$phonet(0x23, 0x2, 0x1) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_subtree(r5, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup2(r6, r3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:36 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140001"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 402.420186][T11540] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:34:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x171, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:34:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fadvise64(r0, 0x4, 0x9, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x1}, &(0x7f00000000c0)=0x8) getdents64(r2, &(0x7f0000000100)=""/106, 0x6a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) 07:34:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [{0x40000000}, {}]}) 07:34:38 executing program 1: r0 = socket(0x6, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10004}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getneightbl={0x14, 0x42, 0x100, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x8081) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000d4a533c77ee1f0b2c90010000100000000be4261b74a97e92a20b727816737c6645dafde0ff388df0bc414878d50c16ce2708d3e0b14619e8689c55949085ecb214ff6645f18cb2c226e3467ee8818281553253de11c2dc75966797dfe892e3ab3cf60032490f145eb78b003cbeff1ce77f3b0441c3388fce0dc82d2ca15385315ff9d5866f8ae94624b79c5d284cb83f8386770d4e4216a6293b681eabe6cf25e41", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028006000200000000000800010010000000"], 0x44}}, 0x0) 07:34:38 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="395bccf7057dd9fdbd02c9f793383c24342c392eaf81831e132ab0bc3a4c7ffccbd35abcf07df9c670152caf7c02f1f1a512f936bdffcd212dd8bacdaefde614f53d33491298e0038c933d17d6ecb256de185a539662835ab09cb3ace43397af05c1b289eb82f721d6940a629edbe8b33ea8eaa4bdd939e7eb011c3430bd858c38f6a7ff58c2be952e933d721c", @ANYRES16=r5, @ANYBLOB="02002abd7000fddbdf2507000000080008007f00000106000b001e00000006000b0001000000"], 0x2c}}, 0x800) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, r5, 0x90b, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2c}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x11}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}]}, 0x40}, 0x1, 0x0, 0x0, 0x841}, 0x4000000) r6 = socket$nl_route(0x10, 0x3, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/189, 0xbd}, {&(0x7f0000000240)=""/158, 0x9e}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x3, 0x7) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r7, 0x2287, &(0x7f0000000040)=0x5eb) ioctl$VIDIOC_S_STD(r7, 0x40085618, &(0x7f0000000300)=0x8000) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000010000100000000000000060000000000c29fe24101edd67bf3dc3e0664f70f922c52625ede2dd13f05641615cfaf2479c497294efc99e2488edeae801f1a48e0de5095c79770f600387e1c9b6e8e03e172314794ed5cb2a480ccf1e2ecef88843f32d8a2c8b66c1626319b6d5fb43b282386a31ee1904fe34f70e1bae73e6e64c4d336f865b6520d004a90ba6e7a6030fa2cf9e13104234cd995ef10bb72a1d70b79d7323abfa9f7d17a33c5f0459346cc9a849cdc642989db799f29d6fc9f4706897c530bd3", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028006000200000000000800010010000000"], 0x44}}, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x240, 0x0) getpeername$l2tp6(r8, &(0x7f0000000440)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000480)=0x20) 07:34:38 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 404.641560][T11555] __nla_validate_parse: 2 callbacks suppressed [ 404.641591][T11555] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 07:34:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, &(0x7f0000000200)={@none, 0xfb0}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x9f0000, 0x8fc6, 0x9, r0, 0x0, &(0x7f00000000c0)={0x9a0911, 0x80000001, [], @p_u32=&(0x7f0000000000)=0x1}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f0000000140)={0x1c0, 0x2, 0x1, 'queue0\x00', 0x200}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) [ 404.830262][T11564] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 07:34:39 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x2, 0x0, 0x37}) 07:34:39 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x183102, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {0x13}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r9, r9) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xbc, r5, 0x4, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4002804}, 0x81) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:39 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44008e7ce48901ec00"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028006000200000000000800010010000000"], 0x44}}, 0x0) 07:34:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000200)={0x1, 0x1, 0x1000, 0xa4, &(0x7f0000000140)="00f5ced51b7c761a569756d42aad92891d28f0dabe8e25a4e7301f68bff5b8dbc97e9ffb958960d690cc12156cf775c7db8e0eaf0584e8e53a39e2addc9053199e7ae10001520291c5c4477ec25f8aa7dd6b9e8bb53b7b4efa5197333ebe5c9299744f53e8b06198aea7e26051d034e543c77a7d926a69d070b738c41b98bdc5742110daaff2df2970563cacd1a7bdf4daf31e0db2677ebd81c3203fee1fe3e2be3258e2", 0x0, 0x0, 0x0}) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f00000000c0)={{0x0, @name="fe732987d6b7eb78e64ac64057fbd0f5c571edf80c9e3f57e86a037b747b7e3d"}, 0x8, 0x800, 0x1f}) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000100)='syz1\x00') bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x69, &(0x7f00000002c0)="c4fe91070000000000df5caf88f82e43ba6332b5cacd891969b71832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:34:42 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:42 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400008713188e6e6b223e9dfc0f000100000800"/29, @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028006000200000000000800010010000000"], 0x44}}, 0x0) 07:34:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000100)={r0, 0x4, 0x735, 0x690}) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x104001fe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xb}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syncfs(r0) pipe2(&(0x7f00000000c0), 0x4000) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:42 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x4}]}}}]}, 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b00)={0x1, {{0xa, 0x4e20, 0x4, @private2, 0x2}}, 0x0, 0xa, [{{0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x27}}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x88de}}, {{0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x21}, 0x3}}, {{0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffa}}, {{0xa, 0x4e21, 0x5, @local, 0x40}}, {{0xa, 0x4e24, 0x2, @private1, 0x4}}, {{0xa, 0x4e20, 0x0, @loopback, 0x20}}, {{0xa, 0x4e22, 0x1, @local, 0x5}}, {{0xa, 0x4e23, 0x7, @local, 0x7}}, {{0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x7f}}]}, 0x590) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r5, 0x721}, 0x14}}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0x67, &(0x7f00000008c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf250d00000008003400cf010000060028000400000000000600", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb69a067053b14d7a44ca9ff6dedc9d15f7745c5298ff283c1edd156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c6586d913cda836caa174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x3c, r6, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x903}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8040}, 0x4000480) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r5, 0x8b2dbb5bf590f82a, 0x70bd2b, 0x25dfdc00, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x8800) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x4020890}, 0x2404c014) 07:34:42 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000001380)=[{0x0, 0xffff}, {0x0, 0xe844}], 0x2) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000002c0)=""/201) 07:34:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$eventfd(r6, &(0x7f00000000c0)=0xfffffffeffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKROGET(r4, 0x125e, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:42 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x44}}, {0x6}, 0x20, {0x2, 0x4e21, @local}, 'lo\x00'}) 07:34:42 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x10012, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 07:34:42 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:42 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000100000000000000000008000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028006000200000000000600020000000000"], 0x44}}, 0x0) 07:34:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x400000, 0x0) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f00000001c0)) r5 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) recvfrom$phonet(r5, &(0x7f00000000c0)=""/170, 0xaa, 0x40000000, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:42 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:42 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="070000001010002200b9068ecbcad75061ec05150aa9f31b5311ac88acef4062f59b7bdaa4cd6eae7801d4eb706d0be7fe7177607625545648b6ef990073d6500d24e18eb29c333a0749ade5997c47ed1852ffbbaae28433ae6dc2b950", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e00140002800600b3050000000000000100100000005950752179ac36768d9790f0"], 0x44}}, 0x0) 07:34:42 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x10012, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 07:34:42 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@bridge_getlink={0xb4, 0x12, 0x100, 0x70bd2d, 0x25dfdbfb, {0x7, 0x0, 0x0, r1, 0x14, 0x2000}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1_vlan\x00'}]}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x3}, @IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8, 0x14, 0x2}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x1}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x1}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}]}}}, @IFLA_WEIGHT={0x8, 0xf, 0x6}]}, 0xb4}}, 0x0) 07:34:43 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x10012, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 07:34:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000005200cf76"], 0x4c}}, 0x0) 07:34:43 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:34:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:43 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="6cf400001000050600"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='L\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000000ba7d00000b000100666c6f005480141001800600020000000000090002000000000000000000000000000000367d5a8095f29234fad125f3823a06c8793f01a3c28ca497f74a4d3aff3f55a17276e9818d8ba227079ec58ce33c61f6d148569cac377136cf1a89f7a35d9db2201ce242e43fa5707c9a5002e272b90373d5c16c2a238c4aa6c693"], 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg0\x00', r6}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'geneve1\x00', r7}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480), &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x9}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={r9, @in6={{0xa, 0x4e23, 0x8fb, @ipv4={[], [], @private=0xa010101}, 0x80000001}}, 0x3, 0xfffd}, &(0x7f0000000380)=0x90) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) [ 409.033103][T11671] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 07:34:43 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f0000000200)={r4, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r4}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e20, 0x3f, @loopback, 0x101}}}, 0x84) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:43 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x10012, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') [ 409.173056][T11671] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 07:34:43 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 07:34:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="74000000200001002cbd7000fddbdf250a103d008000000212000000050015000000000014000d00fc02000000000000000000000000000114000200fe8000000000000000000000000000aa08001000010000000c000400", @ANYRES32, @ANYRES32, @ANYBLOB="140001"], 0x74}}, 0x0) 07:34:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000000)={'ah\x00'}, &(0x7f00000000c0)=0x1e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f00000001c0)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r6 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x9) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r7) keyctl$invalidate(0x15, r7) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) [ 409.481694][T11693] netlink: 'syz-executor.4': attribute type 13 has an invalid length. [ 409.491060][T11693] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 07:34:43 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r6, 0x301, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'rose0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r6, 0x24, 0x70bd2c, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x0) chdir(&(0x7f0000000000)='./file0\x00') 07:34:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x4, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000003c0)={0x41, 0x0, 0x3}, 0x10) dup2(r0, r1) 07:34:44 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 07:34:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000012ffc)=0x4f) 07:34:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4000009}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:44 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$kcm(0xa, 0x802, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x24048840) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0xa, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:44 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 07:34:44 executing program 1: r0 = socket(0xa, 0x4, 0x2000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) 07:34:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x1000000080000, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit_2292={{0x14, 0x29, 0x3e, 0x8001}}], 0x18}, 0x0) 07:34:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000012ffc)=0x4f) 07:34:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f00000000c0)=0x9) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x4, 0x100000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0000000000000000000000000b000100666c6f77657200001c000200180054801400018006000200000000000900020000000000dcc1f47cf1c479832d2b12e18982ee363b6823e08b0fa8535d9fe7094dd1c0d7c5edd99f15b9b672039adaafbf2f4a23a0bac21a6c0fedf536d59c1be3591bf4ad831729526532056603d6f226d498f8576965f7a486b75f6554367418d8304424"], 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'syztnl2\x00', r8, 0x2f, 0x0, 0x0, 0x7b2c9b3e, 0xd, @local, @dev={0xfe, 0x80, [], 0x10}, 0x40, 0x8, 0x8, 0x7fffffff}}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}]}, 0x24}}, 0x54) 07:34:44 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="010000fa00d7be693485fa22800001006d6163766c616e0014000280060002000000000010000000000000007fabb42cec2b46b52763748393bb823154300b4d8db3019e0fb06961fedd24fb3a4e5b5e362086fd3488a5378436"], 0x44}}, 0x0) 07:34:44 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) [ 410.442570][T11726] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 410.535292][T11731] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 410.545580][T11730] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 410.554158][T11730] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:34:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000012ffc)=0x4f) 07:34:45 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 07:34:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x1000000080000, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit_2292={{0x14, 0x29, 0x3e, 0x8001}}], 0x18}, 0x0) [ 410.672482][T11726] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 410.694098][T11731] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 07:34:45 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008000100", @ANYRES32=r2, @ANYBLOB="08000200", @ANYRES32=r2, @ANYBLOB="429df6e7d7b99f93ca34fa39c82d1ae1b588d900000000000000060c3fb02e4ece2df4d685b87c41addc404621fa996a360e5a718b7bbe3145258dd26bfbdf0c21f993c9dc8c598ba978d3dfb938"], 0x40}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@dev, @in=@private}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') request_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='}^\x00', 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/143, 0x8f}], 0x1, 0x200000000) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x208a01, 0x2a) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r4) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000040)={0xc, 0x2, 0x0, {0xfff, 0x0, 0x742f, 0x80000001}}) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 07:34:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5, r3, 0xffffffffffffffff, r7], 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @mcast2}, 0x1c) 07:34:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000012ffc)=0x4f) 07:34:45 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) setrlimit(0x3, &(0x7f0000000000)={0x8, 0x200}) 07:34:45 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 07:34:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x1000000080000, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit_2292={{0x14, 0x29, 0x3e, 0x8001}}], 0x18}, 0x0) 07:34:45 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8}]}]}, 0x58}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 07:34:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x2204c011}, 0x10) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r6, 0x40bc5311, &(0x7f0000000380)={0x1, 0x1, 'client1\x00', 0x1, "22252fdd47d7e853", "fa7ce3f6f45069e6cbda865c22bfa171804f26508f9a5b8dee08d102810c8bdf", 0x67, 0x5}) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$reject(0x13, 0x0, 0x2, 0x7, 0xfffffffffffffff9) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2580, 0x0) 07:34:45 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0xffffffffffffff56) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c00000010000100"/20, @ANYRES32=r1, @ANYBLOB="000000007b4942993c0012800c0001006d6163766c61bc5bcf451d6e61589e508f080014bf281a2e03c0b1532d00d2c40001001000000aaaaaaaaaaabb00000a0004000000000000"], 0x5c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) ioctl$SNAPSHOT_POWER_OFF(r6, 0x3310) 07:34:45 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000000700)="3f0c59a672a9248ed686f64282664adbed34477876fbf3b35b8b6587427e015cd063b30acd2db259669d3c7f79c5267cc91f1ec48e5edc1ee30cdcd6e475a6bfdfe7a54865799c4b72b36f280d4072661e4ca6277f9aaf58df4f25340da2e4680d20fa25c9a107d2a1e4bdb6a9026c706b5babed2447dd49eed68f7be7f64251723238745d8ae4236721e2dddad07ee8606ba0ba05194021838309d21b91ad30982d5c9e51ce0aeb83bf23fe82bcf0adcc68e15d94adace7013631e47ff0ee30d20f1273b9c0d816f35b11ba52039a084996bdd36761e5e42c1ea514dac8ae3429c2e86f12ab98583db65b2632d71defdd5c8983f1ccfa489b842a0cf792d34eb3ac5be23971e5e3f77a36b35cab5971e0eb0c248a1ce09c983ef3dc301958b42cd524c4e1db0015257d1d8e1f7e462a448fe62c7eed82e1d24f133bb4cf3fbdd022c811afa05878e3e4ef1c769c39c71fb96b7886d3a0e0e2f40ac33ddcf1d0c2ea45aa120d557c8a5bc685f90c16ba6ed631b3ae89be34157513aac61e15937ec307322f120aa1e4e7229a2565b1bd8c32bf816add2cdd06679bf0ba50901cfd18553d9f8288d3b9a637a86d4bf985a0c163aeaaf275be6569dd93ed472ff1e975661c054ccb46260f077c5f0afebb61ead530a6a57e7eac8e222f561735013608851b45475e22baa9a06a0f36477d14cb09e9c497aab7157d57b9db8b773de6b57a841dd245378d1baf1ca1b8c4c25366a7b60199496c9b55ce126b18040656b0a856797134797ec14578dddf75d3891de76d523ec787b670b1af7a9c75044da6d76bdabfdb961465f03b56d49ba8311099cd67f8286b7935491aca839b79d3785fde21ab627766d9378d2a87b8df040a62bca506c0b007efe20803fa68e71d22e1ffe160e324d151f48d6fed9bdfb29d8795900c31eeaec1bd070fcc2491a5317a25fb06299f907690a9302db6ae69a340d5d74eda6722deda444a51b306a69ae72d50b1c417a3231f869559b89a4c94628b63e296ba1db68bee73a15c70ee9a5e32ba8ac8e6a08e6bfc00d500966cd7c38a358569e2a5c37cbcfcbc66dfaa716a5ab7cf822d77387cda75cc3943a6c7120e32c9ba476dbf002f0d8fe897d165da6077dab03dc7ad0f201505204e9c138310b75e55619723d520408c149e96728df918eb97043d1296e386988c5360d629c937d507771a3f72e8ce29224e558cf3d33e4ddc20e5b0e8a5c624f57c65df9ce9fa0247fab55ab568a6823ce4b528ce4497a51be62e247e02874925ad76044e5fec6442b674e58da95cafab6b027aae3635e98415d29ddd33a44993434a10a901f89be70b949b3acd8522fd7899af4d53e32dcb64c3e864d450610b22ddd74e96b70ee5da8db7cde6a5abed365e54c7919e6e837aa14050b153245fe8a2ad1cc90fe768cf4e3b7e254d90f2fdafc215630dbd582288dd6ce907f54207a10e1f144d2d8de89754cc6922a5be22b90de3185bfd10e057743b5f3a0b4a4981a6958105f5585ccbe9dc66374a075757212fc8581681100a388ee557870928699f5b5291c3a3ad8295cb726efdd67308db5a479b7d0c9593ca5b13a093ec75b5fc42f46d88ba7775b4c253beca2a4b2d0d36155b2f7bc5bcfbd293471c56c6029c9621835f2dd257dfd4f99ffc4e73534e6f291ec8fa571b6421e37df757dc7c9b48162f5e54fd4a1cb8a7b740c267bba9eecbac5b134ee4cb2864553e010283fc6bf359a3ddd354a5f167cfb9492944bed72ff79a33b72c82443dd3408a9fd4e6e9589ed05d313b5f47607d78b604191dd317d03987f846dee5ae53033f5ca0ef98edb1e7257b016321b63abbfbe8a1883c6fc51145310bb7db62c3db400bb71b9947faf1b72e97e363af01967c39e4e0d9500bcedbf8eb36e6dd3b37e1732f1bac654ec1f826d386f48aa2be67b499d3fa122113f11ae6fe70413fa7417c3b1bea8d1156c4795594f968a2892abeda905cb9ce1dc5812585d4d859de19c75fb11dee74b09012e9911b121f5bbaed389096af0c1a636be5eec25a922c4faf497d17a7fe264014968e4def0ca046ac696f6f86630b7f39ae33c17ecbacbc27465893e8cdf456c8a89a33cfe79222b72b51400399758a0bf8d3a878b1f467bf2d931ec3933950a79db92ba0ec7eab8d1a821d1f4122e530cf1993eca911bb0014c31ecbb3b8441b9380ab6bd0507cd80bee427b1a7d4ce8646537721846ddd9c0ef1ef37eabecd2e8d89d800db0129e5f7ead38b67e6c596ee894b7d4607e1ee700aae938739d29346a5c336e2d359036447eb922a7e481043f6ffb7fe4c508c3b9e8473faffb886fb26792e6fecafa8a1f33458a21361cee91f33374edd3ac65701162af277a906b01eb0c23603570e98f7a7604f6c09b4a7777729a2984248d93e22772b0c8e601b0603158689f588aa4c4b3240bbcd3dff2a1ed82f915fca8ab64dc0e1e83f4ed70878049f6f8e9347d6eee1849ba12c37b2d7beb3e582553c172c462c647e1ebcccc4874ff67bb0e9dbc3d8c8e916c0cbe9ca998435b282962984c7e9520304c87c04b2c6b7877aa028ecb27c60629e7bce501a9d252ffd477e19c1ff750a18e55cd062c616f2198981f158eb16318542c1570c1984fe68549d64b0813b0a8b8b548122f8a64983cba177a22bf6ce3081919af36ad8ad680ce3130a14822e5e426f6aab77bcd6791ff28ad5984e0063f4a142b6d2609811623662e36424fceff5240f5c9f027b78d3ec01c308a2065c751df264404d4658b95f4c837fc1c94223f02193001dd1ef887a5033a63caaee471f2a0d899e5da747431d509e9841168d85b4477adb7f08c056532fad3a0a879c249e15e62bd589b526be39fa95ca3a4df8d4cd7a62b90b5e9707fdfc6322ccfad265e74c4afb1382544bb63cca327fa59aea949dff0c49798e8fc58fdcfce640e068cf8e892bfd03deb5cbf7d8eafc41a8bcc93cb897d51157b7a11a903487537cd7ffb94209db4b65cb24fde5900d180cd01ef6c256968a269176eee437fc14ba1f223eb8a785c5b86ca3367dbff64b484e900b38596c4c34a4badee31864b1c990ef094558e56b0f3a6594557c9dfdccb22db7fc569ffc35b1daca39bbeb693091455480f0eb73727f890ceb455cf23854d5479940aa90a4e176f1c7e21d4923b82fef609a0d7e0cee5b336ec39614c03d89ea2946ff9a8babcf7400573a25b0bcf324a591c609d68145a74640baa64ce6c4194d3a6e815c86fd95f44a71b1b5227755bcab8239811e32fa7ac34dd30de7fc7141c3956fcd969c620a082199c4731a25fdb9970fb75f71adcf2bc3feb8e4f83f0d2c73c3e2c03a5798f522bf196770bebf1dd3fc3d9dd41598bee14427f427f634f2e3a71f3e841e04b65be6e2966454b944ecc01efe8ad8e1e90078296cd5e9b62347aeb26ad903a91c2bc49b52ebc52b3590da65f6943fd90bfdb1823c57060b6ed2675c58158bc5dacf6f54d8cba2b654ab2d60f64305c4b5373ffa5399eb9e14bc9ceb24ab8fcb2bc6ee8d3bcfade5014d9db3af05f91026347ca3cf2fdcc5d9ba0ff8e276a933d2b84757771ffa724aa9260d6f1fe470e05c5e251d5bf5902e75a21b9999e7ada2b5d898b137016f95f3cdcdd006cf6f466e61e358329537ac240c99c4c47fa5690a5cfd0b719acef90ae87d2e2524b32085a74e1bede5950679ed52e6fcbba846b7f88ccedb241496d19a721cbac021d3431b83d6d1e367ca6c7b043b8a474865b9c3ba0f4062e1488547f2c57b4e40845bf6c187345360f2ce7b4fe47e57c5d829e0d0f8eb6f05a32726547e52b1eea55dd471649fa46d0046f88217013474505f7a9981f5a90fd6aa38228155fb1bc2f2cc3f73df9e095ceed1cee7d5274dc0c9e15f1c92428323da64f99e5b193fc1670f3d2d36f7f7414d72327e7de91184e7fe0d92d86525bb34b93a6e76dc15c1c084f9853f0c410246eee7d82949905c598cff7a61dce68b91e821a496753cfaa4fe3d7df8d0520a3698bf44d1cea17c8f821a0347933f451a30eae4f823433b7dda9a86f5aad1be8386844c92358bed464664313083876b10407e989e42fc62fd04ef50e8185e83183e116fa2bf0a9395084e0b3c9e8ef9f3fd894736050a8638b7bba680923676b852de8f277556721e1069dbbd220cf80285dac1823d8399c6e2c5d927f89b796719e69ed5fbb71154673bf2134eb240fc8486663c99e365a4776ec1782aabf38db966b6af6ab167b9e56293c888e2f61d0dc049b0b7004e38e35e34f65875dac28cdfd29204356b86026218f2622d982bb378d6be56e50f467a3a5498d3d4082291114fea3cb6e521155dc537e560fc3fa7d52aedfdfed79c43e089560fe1a3288d1cdd246190f3e92229fd2bedd1afa7fa47b54df1f4d5e9334149e00d6ce9551313618e2c05fb82d541aa7167e58ae490f594210325d84b7b53b036d0b1fd1d2bea08803be5b24b95b6165247be4240e60e182f11f578f5785070a0743ab2f68db24dc6db6e14e335c33d314f8b415f257103a3da95ec296c2c47c1523876e5556cd77d3a844b8253b190fd3c8f7d13e926a15ef7defa2ce84e1dd58b092ebc00b010ad74ff9d295e86bf245973214b707ee204ffef0d5e7b7c96f7398ba1716ce24ea1768f3a2f19dc39a40c0b9cf1270b329480a983300766f1bd6f627490bdca7a0b22b73479effc200da8ba7e304522674af5ffb9b160893d5331425fcdfe8faa422bbeb8c8eb6082cbe923bc18221b77e654230803265f60e5233f2f21da68c59e5f76dcd3e6d629bf15b8a1928f718a4da3fdd6707c5a80b6c27a2c69dc791eedc16f7f653ae5b59d2d5c43e53ec0807dbd368aa07903bee6b451f4eaf03aefe6d08e84fb1f7b9803dfc944e3e172aa710a06dbff7dbcb8d8130e1ec7e37203393fc7ec228dad6cdb48bd48c753edfb1a69ad714061a499b95bbfa7ab3548d960699b63f26ae38aac64750d1c4547e615b80b3854d4f507415ac02b7429ffa6575b620d2dc85739c8f4218e274c2e748c2500561cf4f304223f8572a6e7b5e12e4b91fdfa7bf98a307fa06ef91713f713ee885bbbe8a1644aa9ac3837a70bd1d1fc6db9af140451b636375f5d9e4840615279f7ac172056db31b3e648e7f4bd7c1bcfa90a654f51c312bb5ad29aa1271c836ecd470e4b6efd831ddb42a3df5bb6f4992eebde41826627beb9d43f07571cdc98fbb355c44bc57ec084d0f21be4e21eb12fbcda662f9cc853f9ff22a578d1ebb667b84c595ba570b91e680752f0d676f599a131283e20cd9df2afbd8793165f180367864dd43d8d45ca64a15c6e36f02bf917068806e177ae009da94d77eb55d280ec52eb83fed7277b8ace830eb173dcee6e18023656dc9c2f50e52da370fd478b695a00188bf17b16d394139bbf006082a9de95f030b1ac995bdd8904e90d35ced63889df05499e6c6fb927c17c138ba1aa32a7c5bdbdcaf7a8b68900c1b109cc251bbafb8b41e7a8cc3fdce9b6f08c99118840d462d6dea51d441a893e15af0fa071670cb125974c189d14bc49c3c7e8ad332e4917b7f14e20751b1a51b6ae4a9f750b94c3a8778cb863e94972cb9551e713d89024e93ad8a6fc79f2490526c4561c3b5b42cbe775c467f843d858b88a5e8e6608615e125b9dd98190a4d44d76160bc1def09af9f7cf18dc656475de8d4e5d4bdb0199d13b093521da2b7d8adc621ac57ebb336c98f0c899345869eadd9057eaef63b82c1b5cfd690408c85fcc6c2ac0ea4954eb641", 0x1000, 0x7, &(0x7f0000000080)={r3, r4+60000000}) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5466000429bd7000ffdbdf2500080001000400000008000300", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00'], 0x24}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r9, r9) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r9, 0x4018f50b, &(0x7f0000000180)={0x1, 0x0, 0x1ff}) r10 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r10, 0xc018620c, &(0x7f00000000c0)={0x1}) 07:34:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x1000000080000, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit_2292={{0x14, 0x29, 0x3e, 0x8001}}], 0x18}, 0x0) 07:34:45 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="340000002c00274ff4d802fe099cf05e270c3e0d", @ANYRES32=r4, @ANYBLOB="1d00000000000000030001000b000100666c6f7765720000040002"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:34:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$snddsp(r4, &(0x7f00000000c0)=""/184, 0xb8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) [ 411.668546][T11778] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 07:34:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:34:46 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000540)={{0x80}, 'port0\x00', 0x23, 0x1c07}) readv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/215, 0x27}], 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/sequencer\x00', 0x0, 0x0) [ 412.104179][T11779] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 412.251373][T11782] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 412.290306][T11783] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:34:46 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44fbffff0f000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028006000200000000000800010010000000"], 0x44}}, 0x0) 07:34:46 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000540)={{0x80}, 'port0\x00', 0x23, 0x1c07}) readv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/215, 0x27}], 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/sequencer\x00', 0x0, 0x0) 07:34:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000180)=0x3) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={r5, 0x8001}, &(0x7f0000000140)=0x8) 07:34:46 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100000000dc279d3904f8f4b9003c2e89897f7d1dd8916c36aa74207f0081838584ef9168f67bdf2f1435d04f2f5184c9652e2acd2a20b3e34dce976154d0a9df3560dcb4c9061acea562a5437eb0b130a3e5bbbfacecfb4cda0e8a296cd9c2cc60aea958ebb8b03420a4779ba71f8289b7", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028006000200000000000800010010000000"], 0x44}}, 0x0) 07:34:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_ifreq(r4, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='ipvlan1\x00'}) 07:34:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x88) bind$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff020000000000000000000000000001"], 0x0) [ 412.691372][T11820] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 07:34:47 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000540)={{0x80}, 'port0\x00', 0x23, 0x1c07}) readv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/215, 0x27}], 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/sequencer\x00', 0x0, 0x0) 07:34:47 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000df0000000000d597962354d531d54fecf034823e6166a62f94d9e52c02191d31dc49256b8b006ecde44e3375070ddd0c55d0e9586035105405ee9c6f52624027bc0f72cbb36a6add0981720b8bd2ab374b24a9657f5bf5d772d447263d3a13ed0060ec4ea55cc97fbc71dbdd269883e6b5ae429eddc8662eae9b6e2531fb2edfb40e29428fde51206a793707a69fb2e20685aeaf13fb62ffd4c9a3bbeb75b55a"], 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x40800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_UNLINK(r3, 0x4161, 0x0) [ 412.934439][T11825] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 07:34:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/anycast6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000280)='\x80\xe8~w\x98\xb5\xbe\xed\xc6b\xd9z\xab\xd38=\x06\x89\x1a^\xf9\xd7\xbc\x8e\x8cbE\' \x8f5\xc4\xd3\x1b\xfc\x00\b&\x9b\x14E\xb0!j\xbee@\xceO\xb0\xd259n\xf1\xcb\xbb\xb8\xd3cdM6W9s\xf8\xee\x02L\xfe\xe0\xbe=aK\x86\x9dX\xd3\'\x93n9j\x9b\xf8\x81=\xfa\x9b;\xdc~7j\xda\xed\x05i\xd4j\x16\x8c\x93-\xa28\x16\xb0\xc6\xc5g\x8d\xab\xf8\xf1\xeaq\"\xbe\a9\xdd\xd3vm~\xed\xe7\xb2\x93a\xae>\xf9\xe2\x12\x1a\xa8fs\xa7\xdc6I\xed)l\xc7\xba', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000861) r4 = socket(0x200000000000011, 0x3, 0x0) sendfile(r4, r0, 0x0, 0x1) 07:34:47 executing program 0: prctl$PR_SVE_GET_VL(0x33, 0x1dfee) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x101000) sendmsg$OSF_MSG_ADD(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)={0x175c, 0x0, 0x5, 0x101, 0x0, 0x0, {0x3, 0x0, 0xa}, [{{0x254, 0x1, {{0x3, 0x3}, 0xf0, 0x5, 0x0, 0x5, 0x22, 'syz0\x00', "a3a4bc7356e5e0e5c312ec509caa47e7bc592c6795b35ab9895b540f9d952920", "cc989cf9eb89a09232e597df29c06ffa8e2636f38e9cff492b6dd86e4cfe1952", [{0xfff9, 0x3, {0x1, 0x7fff}}, {0x5, 0x0, {0x1, 0x5}}, {0x40, 0x0, {0x2, 0x2}}, {0x0, 0x9, {0x2, 0x4}}, {0xfffa, 0x9, {0x2, 0x8}}, {0x9, 0x40, {0x3, 0xe21b}}, {0x8, 0x401, {0x2, 0xe620}}, {0x5, 0x1ff, {0x3, 0x7ff}}, {0x20, 0x5cd2, {0x2, 0x6}}, {0x3, 0x6, {0x1, 0x3}}, {0x8001, 0x2, {0x3, 0x40}}, {0x6, 0x2, {0x2}}, {0x800, 0x81, {0x2, 0x3}}, {0x2, 0x2, {0x2}}, {0x0, 0x9, {0x0, 0x4}}, {0xfffa, 0x40, {0x1, 0x6}}, {0x9, 0xe2, {0x3}}, {0x4, 0x1, {0x0, 0x6}}, {0xfeff, 0x6, {0x1, 0x59e}}, {0x6, 0x40, {0x0, 0x7}}, {0xfff8, 0xf86c, {0x3}}, {0x5, 0x100, {0x1, 0x80000001}}, {0x9, 0x1f, {0x0, 0x5}}, {0x7, 0x0, {0x2, 0x3}}, {0x400, 0xed5f, {0x3, 0x1}}, {0xed, 0x18ee, {0x0, 0x8}}, {0x1ff, 0x4, {0x2, 0x3}}, {0xe4c, 0x81, {0x2, 0xfffffffe}}, {0x8, 0x2, {0x0, 0x88}}, {0x1, 0xeac0, {0x1, 0x400}}, {0x227b, 0xc25f, {0x1, 0xffffffff}}, {0x8, 0x6, {0x0, 0x20}}, {0x0, 0x0, {0x2, 0x8001}}, {0x8, 0x9, {0x3, 0x81}}, {0x7, 0x1}, {0x2, 0x999f, {0x0, 0x8}}, {0x7, 0x8ea9, {0x2, 0x7}}, {0x2, 0x5, {0x2}}, {0x400, 0xfffb, {0x1, 0x8001}}, {0x7, 0xffff, {0x2, 0x1000000}}]}}}, {{0x254, 0x1, {{0x0, 0x7}, 0x0, 0x0, 0x9, 0x9, 0x22, 'syz0\x00', "cc745a8869b0432c075ad6e53a48ff4b6c646fb387084d0d2ed7f68eea00f25a", "f0da8352074f5a6370d86534e0c46ba1dc7c2a601ce34f42e4879a12d5fec111", [{0x9, 0x0, {0x6, 0x8}}, {0x3, 0x3, {0x0, 0x1f}}, {0x9, 0x5, {0x0, 0x2}}, {0x40, 0xff7f, {0x3, 0x4}}, {0xd9, 0x1ff, {0x3bb5a1b784184961, 0x960}}, {0x2, 0x4, {0x0, 0x7}}, {0x3, 0x80, {0x1, 0x7}}, {0x1, 0x8, {0x2, 0x1000}}, {0x101, 0xfff9, {0x0, 0x7}}, {0x2, 0x1, {0x2, 0x72}}, {0x3, 0x2, {0x3, 0x7ff}}, {0x101, 0x1, {0x2, 0x6}}, {0x6, 0x9, {0x0, 0x40}}, {0x9, 0xffbe, {0x1, 0xe63c}}, {0x7f, 0xe0, {0x1, 0x10001}}, {0x1, 0x3c72, {0x1, 0x6}}, {0xe5, 0x9, {0x1, 0x5}}, {0x81, 0x6, {0x1, 0x2}}, {0x5, 0x1, {0x2, 0x2}}, {0x4, 0x4c21, {0x3, 0x4}}, {0x8, 0x8, {0x2, 0x8}}, {0x7ff, 0x2, {0x0, 0xa2}}, {0x2, 0x2, {0x2, 0x3}}, {0x81, 0x5, {0x2}}, {0x2, 0x4000, {0x0, 0x4}}, {0x5, 0x1f, {0x3, 0x9b}}, {0x1, 0x4, {0x0, 0x9}}, {0x9, 0x200, {0x1, 0x4}}, {0x1ff, 0xffff, {0x3, 0x10001}}, {0x9, 0xfff, {0x2, 0x7ff}}, {0xffff, 0xc000, {0x1, 0x3}}, {0x2, 0x9, {0x0, 0x7ff}}, {0x0, 0x8, {0x3, 0x5e56}}, {0x6, 0x200, {0x1, 0x5}}, {0x4, 0x8c4, {0x2, 0x6}}, {0x2, 0x5c4, {0x0, 0x1f}}, {0x6, 0x5, {0x3, 0x4}}, {0xfff7, 0x1ff, {0x0, 0x4}}, {0x800, 0x3, {0x1, 0x1000}}, {0x4, 0x7ff, {0x2, 0x8000}}]}}}, {{0x254, 0x1, {{0x2, 0x5}, 0x9, 0x3, 0xe6c2, 0x7ff, 0xc, 'syz1\x00', "3512add9869fdfbfb271daf1d631eb6073db2fc31a58408f20b250417b4ab25b", "54b467ba5230112ddb3e241ac18fdb757b53695d8ac5316ba92050f9f66ede3e", [{0x1, 0x4, {0x2, 0x2}}, {0x6, 0x40}, {0x7, 0x4, {0x1, 0x5}}, {0x40, 0x1, {0x1}}, {0x2, 0x200, {0x0, 0x80000000}}, {0x7, 0x8000, {0x0, 0xf3c}}, {0x8, 0x2, {0x3, 0x80000000}}, {0x5, 0x9, {0x2, 0x7}}, {0x2, 0x6bb, {0x0, 0x1}}, {0x29c, 0x4, {0x2, 0x9}}, {0x400, 0x6, {0x1}}, {0x6, 0x3, {0x1, 0xe000}}, {0x6, 0x2d, {0x3, 0x4}}, {0xfc00, 0x8, {0x2, 0x3}}, {0x1, 0x5, {0x1, 0x4}}, {0x2, 0x3ff, {0x0, 0x7}}, {0x1, 0x6, {0x3, 0xed1}}, {0x7, 0x1ff, {0x1, 0x1014}}, {0x6, 0x0, {0x0, 0x8}}, {0x4, 0x1, {0x1}}, {0x400, 0x400, {0x3, 0x8}}, {0x4, 0x2, {0x2, 0xffffff31}}, {0x1000, 0x6, {0x2, 0xfffffffc}}, {0x800, 0x49, {0x3, 0xffffffff}}, {0x200, 0x3f, {0x1, 0x9}}, {0x101, 0x0, {0x3, 0x80000001}}, {0x1, 0x8d3, {0x3, 0x8}}, {0x4, 0x8, {0x2, 0x80000001}}, {0x8, 0xf155, {0x3, 0x2}}, {0x2, 0xffe1, {0x3, 0x4}}, {0x5, 0x40, {0x2, 0x7fffffff}}, {0x8, 0x2, {0x3, 0x6}}, {0xaef, 0x2, {0x0, 0xd3}}, {0x8, 0x8, {0x2, 0xc2}}, {0xfa, 0xff, {0x2, 0x6}}, {0x2, 0xfb0, {0x2, 0x1f}}, {0x6, 0x3ff, {0x2, 0x4}}, {0x0, 0x9, {0x3, 0x8}}, {0x4, 0x3, {0x2, 0xf89}}, {0x2f, 0x40, {0x1, 0xffff}}]}}}, {{0x254, 0x1, {{0x2, 0x8}, 0x13, 0x4, 0xfeff, 0x8, 0xa, 'syz0\x00', "f9c8a6b056d37f3570cb808e7c5701ad0ceb08dfae39cb6889d59189eddb9231", "42e2ec07178c6bb554595e71ccf33ce06222d4e03af99cf8e861ae31fff91fce", [{0x3ff, 0x8, {0x901911515c6ce14f, 0xffffff4f}}, {0x3, 0x1000, {0x3, 0x3ff}}, {0x5, 0x8001, {0x0, 0x4}}, {0x48ed, 0x9, {0x1, 0x100}}, {0x3ff, 0xc00, {0x3, 0x3}}, {0x2, 0x7fff, {0x2, 0x6}}, {0x1, 0x8ba, {0x1, 0xb}}, {0x1, 0xde01, {0x2}}, {0x102, 0x64b, {0x2, 0x2}}, {0x8, 0x8, {0xd882b95ca1a44035, 0x84}}, {0x101, 0x1, {0x1, 0x3f}}, {0x3, 0x94e5, {0x1, 0x4f16}}, {0xff8c, 0x200, {0x0, 0x1ff}}, {0x81, 0xfffd, {0x6, 0x6a0e}}, {0x4, 0x2, {0x2, 0xfffeffff}}, {0x7, 0x9, {0x3, 0x9}}, {0x4, 0x2, {0x2, 0x4}}, {0x1, 0x1, {0x1, 0x4}}, {0xffff, 0x0, {0x3, 0x1}}, {0x1, 0x20, {0x2, 0x3}}, {0xa5, 0x8001, {0x0, 0x4}}, {0x801, 0x5, {0x2, 0x3f}}, {0xe0, 0x0, {0x3, 0x6}}, {0x4, 0x101, {0x3, 0x8000}}, {0x8001, 0x65f3, {0x2, 0x6}}, {0xffff, 0x81, {0x2, 0xfffffff7}}, {0x7, 0x9, {0x1, 0x7}}, {0x0, 0x4}, {0x2, 0xfe00, {0x3, 0xfffffffa}}, {0x7ff, 0x9, {0x3, 0x7}}, {0x100, 0x8e76, {0x1, 0x2}}, {0x4, 0x7f, {0x1, 0x8000}}, {0xff, 0xa6, {0x2}}, {0x7, 0x80, {0x2, 0x1}}, {0x6, 0xffff, {0x3, 0x6}}, {0xfff, 0x1, {0x2, 0x7fff}}, {0x401, 0x8001, {0x0, 0x1ff}}, {0x8, 0x20, {0x3, 0x526c}}, {0x7fff, 0x3f, {0x3, 0x9}}, {0xfffb, 0x7ff, {0x3, 0x1000}}]}}}, {{0x254, 0x1, {{0x3, 0x8000}, 0x3f, 0x2, 0x4, 0x20, 0x8, 'syz1\x00', "ec333b3e1e9fee5e3859194145eaa2b1435982c0dabf545b40804bfa764d7705", "3791c0064e734958d8a79adc0b050b4ec077e600abb26ccd06417f738405e789", [{0x800, 0x12a5, {0x2, 0x40}}, {0x8, 0x0, {0x2, 0xb8}}, {0x8d, 0x200, {0x0, 0x6}}, {0xc31, 0x0, {0x0, 0xc685}}, {0x1, 0x5, {0x0, 0x2}}, {0xffff, 0x3, {0x2, 0x6}}, {0x4, 0x1ff, {0x9db6d126d0928c6a, 0x7e}}, {0x401, 0x4, {0x1, 0x3}}, {0x2, 0x13, {0x0, 0x1}}, {0x7, 0x0, {0x0, 0x8001}}, {0x2, 0x8, {0x3, 0x1}}, {0x3, 0xcdd, {0x1, 0xd9f6}}, {0x43e, 0x101, {0x1, 0x800}}, {0x5, 0x99d, {0x1, 0x5}}, {0x8, 0x800, {0x0, 0xfffffffa}}, {0x1, 0xc6, {0x1, 0x20}}, {0x4, 0xa3, {0x0, 0x8}}, {0x2, 0x8, {0x1}}, {0x3ff, 0x39d4, {0x3, 0x8}}, {0xd, 0x4, {0x3, 0x7}}, {0x1ff, 0x8, {0x3}}, {0x78, 0x7, {0x3, 0x1}}, {0x3fc, 0xffff, {0x3, 0x9}}, {0x401, 0x7, {0x0, 0x8}}, {0x100, 0x0, {0x1, 0xc87}}, {0x1ff, 0x7fff, {0x0, 0x3}}, {0x5, 0x9, {0x0, 0x5}}, {0x6, 0x1, {0x0, 0x6}}, {0x5, 0x7, {0x0, 0xfffffffe}}, {0xffc1, 0x6, {0xc3131325e285c7a4, 0x800}}, {0x1, 0x7, {0x3, 0x1bb4}}, {0x56, 0x0, {0x0, 0x80000001}}, {0x8, 0x1c06, {0x1, 0x100}}, {0x0, 0x81, {0x3, 0xffffffc2}}, {0xfbd, 0x4, {0x0, 0xbf69}}, {0x8, 0x9}, {0x4, 0x1, {0x3, 0x2}}, {0x9, 0x7, {0x3, 0x20}}, {0x5, 0x56, {0x2, 0xad9a}}, {0xf55d, 0x7ff, {0x1, 0x10001}}]}}}, {{0x254, 0x1, {{0x457461cb3504c93f, 0x5}, 0x3f, 0x8, 0x4, 0x0, 0x27, 'syz0\x00', "34645d4107daa9b05b080af75280e3419941da8ae676edafcd1528aeae0d306c", "835ee9a4ed9f18a503298f4fe3a3ea6ba5e68b317d7959a7ddbeda7edce92b7a", [{0x7f, 0xfff8, {0x3, 0x92a2}}, {0x0, 0x6b59, {0x3, 0x1}}, {0xfff, 0x7, {0x2, 0x40}}, {0x8, 0x5, {0x1, 0x401}}, {0x7, 0xadd7, {0x3, 0x401}}, {0x9, 0x2, {0x2, 0x7}}, {0x9, 0x60, {0x0, 0x452}}, {0x9, 0xea8a, {0x1, 0xc277}}, {0xdc7, 0xc9a2, {0x1, 0x5}}, {0x1f, 0x9, {0x2}}, {0x401, 0x7ff, {0x2, 0x18807f76}}, {0x7, 0x0, {0x2}}, {0x1, 0xdf5, {0x3, 0xffffffe3}}, {0x8, 0x0, {0x0, 0x200}}, {0xcaf, 0x7ff, {0x0, 0x5}}, {0x1000, 0x81, {0x3, 0x1}}, {0x8, 0x6, {0x1, 0x8001}}, {0x8001, 0x101, {0x2, 0x24}}, {0xff, 0xff, {0x3, 0xffff}}, {0x824, 0x0, {0x0, 0x2}}, {0x0, 0xff5a, {0x2, 0x28}}, {0x0, 0x3, {0x1, 0x7cc}}, {0x6, 0xa2, {0x1, 0x6}}, {0x7, 0x9, {0x0, 0x7}}, {0x7, 0x7, {0x5, 0x3}}, {0xfffb, 0x0, {0x3, 0x93e}}, {0x2, 0x6, {0x0, 0xfffffffa}}, {0x3, 0x16, {0x3, 0x900000}}, {0x3, 0x5, {0x2, 0x101}}, {0x20, 0x5, {0x3, 0x56a}}, {0x5, 0x200, {0x2, 0x5}}, {0xf001, 0x9, {0x3, 0x4}}, {0x1, 0xfffe, {0x2, 0x2}}, {0x0, 0x1, {0x2, 0x1}}, {0x2, 0xfff, {0x3, 0x2}}, {0xb151, 0x4000, {0x1, 0x5}}, {0x7, 0x4, {0x1, 0x4445}}, {0x5, 0x5, {0x2, 0x20}}, {0x1, 0x3, {0x1, 0x3ff}}, {0x7fff, 0x400, {0x3, 0x4}}]}}}, {{0x254, 0x1, {{0x1, 0x6a04bed6}, 0x6, 0x2, 0xfff, 0x1ffe, 0xd, 'syz1\x00', "d6f8781f92b3a9836684954d3e855b34ab24df1fe99f57ac0790c91c38c77240", "005add3c2398c42a25d481b1bc04d9162f2407730388a68bad917284b6d43b55", [{0xd93d, 0x9, {0x2, 0x5a7}}, {0x81, 0x401, {0x3, 0x8b}}, {0xfffc, 0x1, {0x0, 0x688}}, {0x6d5, 0xd16a, {0x2, 0x8}}, {0x800, 0x1, {0x3, 0x5}}, {0x3, 0x4, {0x2, 0x8000000}}, {0x4, 0x8, {0x1, 0x5}}, {0x1ff, 0x9, {0x2, 0x6dc2}}, {0x20, 0x5, {0x1, 0x311a}}, {0x9c, 0x6, {0x3, 0x401}}, {0x1, 0x7, {0x1, 0x6}}, {0x9, 0x7, {0x1, 0xfffffffb}}, {0x2, 0x20, {0x3, 0x4}}, {0x2, 0x7}, {0x20, 0x3, {0x3, 0x4}}, {0x2, 0x8000, {0x1}}, {0xe073, 0x3, {0x1, 0x6}}, {0xfdeb, 0x1, {0x2}}, {0x0, 0x1, {0x2, 0xffff265c}}, {0x7, 0xfff, {0x0, 0xfffff801}}, {0x1, 0x8, {0x0, 0x1}}, {0x79, 0x4000, {0x2, 0x2}}, {0x4a1, 0x9, {0x2, 0xfff}}, {0x828, 0xfff, {0x2, 0x6}}, {0x4, 0x200, {0x2, 0x7e2}}, {0x6, 0x7fff, {0x3, 0x6}}, {0x8c8b, 0x0, {0x1, 0x2}}, {0x9, 0x0, {0x0, 0x4}}, {0x6, 0x401, {0x0, 0x4e44}}, {0x9, 0x4, {0x3, 0x74e28c}}, {0x8, 0x8, {0x3, 0x3b}}, {0x8, 0x9, {0x2, 0x4}}, {0x101, 0x5b2, {0x1, 0x3}}, {0x5, 0x92, {0x1, 0xfff}}, {0x8, 0x0, {0x2, 0x7ff}}, {0x2, 0x101, {0x1, 0x8}}, {0xe6f, 0xfffe, {0x0, 0x6}}, {0x6, 0x5, {0x0, 0x4e}}, {0x7, 0x1ff, {0x3, 0x1}}, {0x1000, 0x7f, {0x3, 0x8}}]}}}, {{0x254, 0x1, {{0x3, 0x5}, 0x65, 0xae, 0xff, 0x7fff, 0x0, 'syz1\x00', "d8424ba012022c23a2bc3aaf3e4bb7655376b24370e1206cfc13aac06c55ebe2", "94d9d64ba2255a976f6f2039cd035222758e6da76e7fb2c98c7b89fd3e15d300", [{0x4, 0x4, {0x1, 0xffffdfb9}}, {0x8, 0x0, {0x2, 0x580b}}, {0xcf02, 0x6, {0x2, 0x2}}, {0x8, 0x20, {0x1, 0x101}}, {0x8, 0x61, {0x0, 0x100}}, {0x401, 0x2, {0x1, 0x9}}, {0x401, 0x0, {0x1, 0xffffffe1}}, {0x8, 0x8000, {0x1, 0x3}}, {0x5, 0x6, {0x2, 0x2}}, {0x2f71, 0x7f, {0x3, 0x2}}, {0x20, 0x3, {0x0, 0x1}}, {0x5, 0x1, {0x3, 0xfffff0d4}}, {0xb7, 0x7, {0x3, 0x2}}, {0x3ff, 0x5, {0x3, 0x2}}, {0x80, 0x5, {0x2, 0xfffff801}}, {0x200, 0x3ff, {0x3, 0x2d4}}, {0x21d, 0x7, {0x1, 0xba2}}, {0x1f, 0xfffe, {0x3c31d32faddae84a, 0x2}}, {0x9, 0x4, {0x2, 0x6}}, {0x8, 0x3, {0x1, 0xfff}}, {0x7ff, 0x6, {0x0, 0x8}}, {0x80, 0x7, {0x2, 0x8000}}, {0x101, 0xfffd, {0x2, 0x4}}, {0x7, 0x3f, {0x0, 0xfffffffc}}, {0x7f, 0xf5ad, {0x1, 0xf68}}, {0xff, 0xb453, {0x2, 0x5}}, {0x8, 0x7f, {0x2, 0x80c}}, {0x8, 0xa3c3, {0x3, 0x80}}, {0xffe1, 0x8, {0x0, 0x8}}, {0xfff, 0x97b0, {0x1, 0x6a6}}, {0x8, 0x4, {0x2, 0x7dc}}, {0x2, 0xd0ce, {0x1, 0x10001}}, {0x200, 0x6, {0x1, 0xffff773a}}, {0x8000, 0xfdc3, {0x0, 0xe7}}, {0xffff, 0x4, {0x0, 0x1f}}, {0x9, 0x81, {0x3, 0xfff}}, {0x1, 0x8000, {0x0, 0x84a3}}, {0x6, 0x1f, {0x1, 0x4}}, {0x5, 0x7fff, {0x1, 0x9}}, {0x2, 0x2, {0x1, 0x6}}]}}}, {{0x254, 0x1, {{0x0, 0xffffffc6}, 0x0, 0xf9, 0xf0b3, 0x10, 0x9, 'syz1\x00', "0303cb7fa9616ad4c4ef5e5b73aecf560d035b3ca6cf2cfef5deb6703b0d9fe5", "d72a255a9703cd7d8aa7a46e57924f80f50c4e8b8d1d9c958c7996c0a6a78be4", [{0x4, 0x200, {0x2, 0x9}}, {0x8000, 0x200, {0x3, 0x6}}, {0x3, 0x2, {0x2, 0xbd}}, {0x9, 0x4cb0, {0x1, 0x6}}, {0x6581}, {0x80, 0x1, {0x3, 0xc69}}, {0x7, 0xdeca, {0x2, 0xfff}}, {0x79f1, 0x8, {0x0, 0x2}}, {0x3ff, 0xf36d, {0xe9ef526cc0d2d0d9, 0x7}}, {0x7fff, 0x6ddc, {0x2, 0x7}}, {0xf8c0, 0x1f, {0x3, 0x400}}, {0x8076, 0xa9b, {0x3, 0x4}}, {0x3, 0x1, {0x0, 0x9}}, {0x9, 0x8, {0x0, 0x400}}, {0xd94, 0x5, {0x2, 0xff}}, {0x4, 0x0, {0x0, 0xfb8}}, {0xddc, 0x3, {0x2, 0x10000}}, {0xf000, 0xfff, {0x1, 0x7}}, {0x0, 0x92cf, {0x1}}, {0x4, 0x3, {0x2, 0x2}}, {0x0, 0xc54, {0x3, 0x1}}, {0x65f, 0x248f, {0x3, 0x5}}, {0x1ff, 0x3, {0x0, 0x6}}, {0x200, 0x5, {0x2, 0x156a8}}, {0x2, 0xfffd, {0x1, 0x800}}, {0x20, 0x4, {0x3, 0xffff4c4d}}, {0x9, 0x3, {0x1, 0x200}}, {0x7, 0x8b, {0x1, 0x101}}, {0x4, 0x0, {0x1, 0x1000}}, {0x1, 0x20, {0x2, 0x6cc79913}}, {0x7f, 0x1, {0x2, 0x800}}, {0x1, 0xf161, {0x0, 0x8}}, {0x2, 0x3ff, {0x3, 0x7fffffff}}, {0x5, 0x73, {0x3, 0xa4e}}, {0x2, 0x7f, {0x3, 0x81}}, {0xfff, 0x0, {0x3, 0x1}}, {0xa28b, 0x2, {0x1, 0x4}}, {0x1, 0x8, {0x2, 0xfffffe00}}, {0x0, 0x97, {0x1, 0x6}}, {0x2, 0x1000, {0x1, 0xaf}}]}}}, {{0x254, 0x1, {{0x1, 0xe000}, 0x40, 0x3, 0x3, 0xffff, 0x1f, 'syz1\x00', "1543bdd1e7292588aaee2be33e25f854155c26bc94c5a21419c59dbec2d4c378", "2242269b2b02bd8eae618fe7ea4da1269c8c7a64a58f6273a141918f4811a5f8", [{0x4, 0x1, {0x2, 0x53f4f5f3}}, {0xc0, 0x3, {0x3, 0x6}}, {0xc6a, 0x0, {0x0, 0xfffffffe}}, {0x2d, 0x3ff, {0x2, 0x6}}, {0x7f, 0x5, {0x2, 0x8}}, {0x1, 0x5, {0x0, 0x80000000}}, {0x1, 0xff00, {0x3, 0x3f}}, {0x7, 0xffff, {0x2, 0x3}}, {0x7fff, 0x3f, {0x1, 0x5}}, {0x1f, 0x5, {0x1, 0x10}}, {0x1f, 0x5, {0x0, 0x101}}, {0x40, 0x9, {0x3, 0x9}}, {0xb637, 0x1, {0x2, 0x9}}, {0x8, 0x9, {0x1, 0x4}}, {0x82, 0x8, {0x3, 0x238}}, {0x101, 0x640, {0x3, 0x1}}, {0x2, 0x6, {0x3}}, {0x400, 0x4, {0x1, 0x7}}, {0x7, 0x401, {0x2, 0xa3b}}, {0x3, 0x8, {0x0, 0x8}}, {0x8, 0x3, {0x1, 0x1}}, {0x9e3, 0x54, {0x2, 0x9}}, {0x6, 0x2, {0x3, 0x7}}, {0x1, 0x1f, {0x3, 0x5}}, {0x0, 0x0, {0x2, 0x9}}, {0x8, 0x6, {0x1, 0xc}}, {0xa37, 0x4, {0x3, 0x7ff}}, {0x2, 0x60, {0x1, 0xff}}, {0x5, 0x8, {0x2, 0x7}}, {0x1f, 0xbe, {0x1, 0x6}}, {0x9, 0x1, {0x2, 0x9}}, {0x4, 0x2, {0x0, 0x3ff}}, {0xec9, 0x2, {0x1, 0x7fff}}, {0x0, 0x2e7, {0x1, 0x7a}}, {0xcc, 0x8, {0x3, 0x7}}, {0x80, 0x1, {0x3, 0x1}}, {0x4, 0x351b, {0x2, 0x8}}, {0x3, 0x800, {0x1, 0x6}}, {0x7, 0x8001, {0x3, 0x9}}, {0xa16, 0x1000, {0x0, 0x1}}]}}}]}, 0x175c}, 0x1, 0x0, 0x0, 0x4085}, 0x10) r5 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000000)=0x6, 0xfffffffffffffec2) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0x67, &(0x7f00000008c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf250d00000008003400cf010000060028000400000000000600", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb69a067053b14d7a44ca9ff6dedc9d15f7745c5298ff283c1edd156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c6586d913cda836caa174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, r6, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8000}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4004800) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000f20100018a35aee60000000800000000ef8cf083a9d47ff30d09f3ab9586603490a84805f977e586228d92ff6eea6344128cc275fc637ed9c2c542ebcc40815c4e7e694217487a0d3c5c970700000000000000feba", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6167766c616e001400028006000200000000000800010010000000"], 0x44}}, 0x0) [ 413.003731][T11827] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 07:34:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000)=0x1000, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x88) bind$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff020000000000000000000000000001"], 0x0) 07:34:47 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000540)={{0x80}, 'port0\x00', 0x23, 0x1c07}) readv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/215, 0x27}], 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/sequencer\x00', 0x0, 0x0) 07:34:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) 07:34:47 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_NONBLOCK(r3, 0x500e, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000100001500"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028006000200000000000800010010000000"], 0x44}}, 0x0) 07:34:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:34:47 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = gettid() tkill(r1, 0x1004000000016) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r2, @ANYBLOB="10a9a990dd7f000000000069d9443b2da2055cc3e1914043f4110800000000000000006d61936376a4a0efe100000080060002000031828c1119a00000000800a7a514f4d58c68401b238abe93018c64c0d86b084673180086d26026e4690e74123634b3e96beab09bc293da9ba8631aa38b367a00ffd419743ca9d02f770369d7e2a77e1a76f7d435fefb983dee103027dd7cd8a255250a168d3fc8ae2b1dc881e1e7727f9078459ddd6b178ba310c885ef7add1d02f72da823049b"], 0x44}}, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r7, 0x301, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'rose0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, r7, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0xff}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) [ 413.581660][ C1] ===================================================== [ 413.588655][ C1] BUG: KMSAN: uninit-value in dccp_v4_rcv+0x411/0x2720 [ 413.595519][ C1] CPU: 1 PID: 11853 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 413.604197][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.614261][ C1] Call Trace: [ 413.617552][ C1] [ 413.620422][ C1] dump_stack+0x1df/0x240 [ 413.624812][ C1] kmsan_report+0xf7/0x1e0 [ 413.629243][ C1] __msan_warning+0x58/0xa0 [ 413.633754][ C1] dccp_v4_rcv+0x411/0x2720 [ 413.638307][ C1] ? ipv4_confirm+0x31f/0x3f0 [ 413.643010][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 413.648220][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 413.653430][ C1] ? local_bh_enable+0x40/0x40 [ 413.658303][ C1] ip_protocol_deliver_rcu+0x700/0xbc0 [ 413.663783][ C1] ip_local_deliver+0x62a/0x7c0 [ 413.668656][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 413.673693][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 413.679426][ C1] ip_rcv+0x6cf/0x750 [ 413.683411][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 413.688687][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 413.694315][ C1] process_backlog+0xfb5/0x14e0 [ 413.699191][ C1] ? lapic_next_event+0x6e/0xa0 [ 413.704063][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 413.709353][ C1] net_rx_action+0x746/0x1aa0 [ 413.714034][ C1] ? net_tx_action+0xc40/0xc40 [ 413.718808][ C1] __do_softirq+0x311/0x83d [ 413.723393][ C1] asm_call_on_stack+0x12/0x20 [ 413.728138][ C1] [ 413.731066][ C1] do_softirq_own_stack+0x7c/0xa0 [ 413.736534][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 413.741732][ C1] local_bh_enable+0x36/0x40 [ 413.746403][ C1] ip_finish_output2+0x1fee/0x24a0 [ 413.751508][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 413.757570][ C1] ? nf_ct_deliver_cached_events+0x511/0x6c0 [ 413.763839][ C1] __ip_finish_output+0xaa7/0xd80 [ 413.769162][ C1] ip_finish_output+0x166/0x410 [ 413.774358][ C1] ip_output+0x593/0x680 [ 413.778857][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 413.784137][ C1] ? ip_finish_output+0x410/0x410 [ 413.789328][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 413.794275][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 413.800728][ C1] ip_queue_xmit+0xcc/0xf0 [ 413.805159][ C1] ? dccp_v4_init_sock+0x150/0x150 [ 413.812343][ C1] dccp_transmit_skb+0x12ee/0x1600 [ 413.817541][ C1] dccp_xmit_packet+0x801/0x9b0 [ 413.822388][ C1] dccp_write_xmit+0x262/0x420 [ 413.827167][ C1] dccp_sendmsg+0x12d1/0x12e0 [ 413.831941][ C1] ? udp_cmsg_send+0x5d0/0x5d0 [ 413.836694][ C1] ? compat_dccp_getsockopt+0x190/0x190 [ 413.842227][ C1] inet_sendmsg+0x2d8/0x2e0 [ 413.846725][ C1] ? inet_send_prepare+0x600/0x600 [ 413.852441][ C1] kernel_sendmsg+0x384/0x440 [ 413.857113][ C1] sock_no_sendpage+0x235/0x300 [ 413.862054][ C1] ? sock_no_mmap+0x30/0x30 [ 413.866571][ C1] sock_sendpage+0x1e1/0x2c0 [ 413.871427][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 413.876645][ C1] ? sock_fasync+0x250/0x250 [ 413.881237][ C1] __splice_from_pipe+0x565/0xf00 [ 413.886251][ C1] ? generic_splice_sendpage+0x2d0/0x2d0 [ 413.891923][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 413.897651][ C1] ? iter_file_splice_write+0x1800/0x1800 [ 413.903362][ C1] direct_splice_actor+0x1fd/0x580 [ 413.908483][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 413.913588][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 413.918956][ C1] ? do_splice_direct+0x580/0x580 [ 413.924421][ C1] do_splice_direct+0x342/0x580 [ 413.929272][ C1] do_sendfile+0x101b/0x1d40 [ 413.933900][ C1] __se_sys_sendfile64+0x2bb/0x360 [ 413.939113][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 413.944216][ C1] __x64_sys_sendfile64+0x56/0x70 [ 413.949318][ C1] do_syscall_64+0xb0/0x150 [ 413.953817][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 413.959694][ C1] RIP: 0033:0x45c1d9 [ 413.964792][ C1] Code: Bad RIP value. [ 413.968866][ C1] RSP: 002b:00007f8012921c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 413.977274][ C1] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 413.985334][ C1] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 413.994247][ C1] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 414.002399][ C1] R10: 000000100000edc3 R11: 0000000000000246 R12: 000000000078bf0c [ 414.010531][ C1] R13: 0000000000c9fb6f R14: 00007f80129229c0 R15: 000000000078bf0c [ 414.018494][ C1] [ 414.021064][ C1] Uninit was stored to memory at: [ 414.026084][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 414.031876][ C1] __msan_chain_origin+0x50/0x90 [ 414.036798][ C1] dccp_invalid_packet+0xc59/0xee0 [ 414.041897][ C1] dccp_v4_rcv+0x50/0x2720 [ 414.046301][ C1] ip_protocol_deliver_rcu+0x700/0xbc0 [ 414.051829][ C1] ip_local_deliver+0x62a/0x7c0 [ 414.056751][ C1] ip_rcv+0x6cf/0x750 [ 414.060718][ C1] process_backlog+0xfb5/0x14e0 [ 414.066685][ C1] net_rx_action+0x746/0x1aa0 [ 414.071374][ C1] __do_softirq+0x311/0x83d [ 414.075857][ C1] [ 414.078164][ C1] Uninit was stored to memory at: [ 414.083174][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 414.088880][ C1] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 414.094846][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 414.099855][ C1] __msan_memcpy+0x43/0x50 [ 414.104473][ C1] _copy_from_iter_full+0xbfe/0x13b0 [ 414.109760][ C1] dccp_sendmsg+0x932/0x12e0 [ 414.114348][ C1] inet_sendmsg+0x2d8/0x2e0 [ 414.118898][ C1] kernel_sendmsg+0x384/0x440 [ 414.123573][ C1] sock_no_sendpage+0x235/0x300 [ 414.128441][ C1] sock_sendpage+0x1e1/0x2c0 [ 414.133115][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 414.138037][ C1] __splice_from_pipe+0x565/0xf00 [ 414.143047][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 414.148494][ C1] direct_splice_actor+0x1fd/0x580 [ 414.153591][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 414.158955][ C1] do_splice_direct+0x342/0x580 [ 414.163818][ C1] do_sendfile+0x101b/0x1d40 [ 414.168394][ C1] __se_sys_sendfile64+0x2bb/0x360 [ 414.173489][ C1] __x64_sys_sendfile64+0x56/0x70 [ 414.178503][ C1] do_syscall_64+0xb0/0x150 [ 414.182992][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 414.188863][ C1] [ 414.191178][ C1] Uninit was created at: [ 414.195494][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 414.201112][ C1] kmsan_alloc_page+0xb9/0x180 [ 414.205860][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 414.211481][ C1] alloc_pages_current+0x672/0x990 [ 414.216593][ C1] push_pipe+0x605/0xb70 [ 414.220825][ C1] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 414.226540][ C1] do_splice_to+0x4fc/0x14f0 [ 414.231115][ C1] splice_direct_to_actor+0x45c/0xf50 [ 414.236652][ C1] do_splice_direct+0x342/0x580 [ 414.241502][ C1] do_sendfile+0x101b/0x1d40 [ 414.246092][ C1] __se_sys_sendfile64+0x2bb/0x360 [ 414.251203][ C1] __x64_sys_sendfile64+0x56/0x70 [ 414.256214][ C1] do_syscall_64+0xb0/0x150 [ 414.260721][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 414.266590][ C1] ===================================================== [ 414.274114][ C1] Disabling lock debugging due to kernel taint [ 414.280247][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 414.286909][ C1] CPU: 1 PID: 11853 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 414.296957][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.306999][ C1] Call Trace: [ 414.310288][ C1] [ 414.313136][ C1] dump_stack+0x1df/0x240 [ 414.317458][ C1] panic+0x3d5/0xc3e [ 414.321357][ C1] kmsan_report+0x1df/0x1e0 [ 414.325850][ C1] __msan_warning+0x58/0xa0 [ 414.330341][ C1] dccp_v4_rcv+0x411/0x2720 [ 414.334851][ C1] ? ipv4_confirm+0x31f/0x3f0 [ 414.339520][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 414.344706][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 414.349893][ C1] ? local_bh_enable+0x40/0x40 [ 414.354699][ C1] ip_protocol_deliver_rcu+0x700/0xbc0 [ 414.360151][ C1] ip_local_deliver+0x62a/0x7c0 [ 414.364996][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 414.370007][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 414.375630][ C1] ip_rcv+0x6cf/0x750 [ 414.379606][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 414.384355][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 414.389974][ C1] process_backlog+0xfb5/0x14e0 [ 414.394818][ C1] ? lapic_next_event+0x6e/0xa0 [ 414.399710][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 414.404983][ C1] net_rx_action+0x746/0x1aa0 [ 414.409658][ C1] ? net_tx_action+0xc40/0xc40 [ 414.414427][ C1] __do_softirq+0x311/0x83d [ 414.418932][ C1] asm_call_on_stack+0x12/0x20 [ 414.425325][ C1] [ 414.428255][ C1] do_softirq_own_stack+0x7c/0xa0 [ 414.433961][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 414.439150][ C1] local_bh_enable+0x36/0x40 [ 414.443729][ C1] ip_finish_output2+0x1fee/0x24a0 [ 414.449029][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 414.455102][ C1] ? nf_ct_deliver_cached_events+0x511/0x6c0 [ 414.461094][ C1] __ip_finish_output+0xaa7/0xd80 [ 414.466121][ C1] ip_finish_output+0x166/0x410 [ 414.470968][ C1] ip_output+0x593/0x680 [ 414.475209][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 414.480487][ C1] ? ip_finish_output+0x410/0x410 [ 414.485501][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 414.490439][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 414.495725][ C1] ip_queue_xmit+0xcc/0xf0 [ 414.500136][ C1] ? dccp_v4_init_sock+0x150/0x150 [ 414.505234][ C1] dccp_transmit_skb+0x12ee/0x1600 [ 414.510347][ C1] dccp_xmit_packet+0x801/0x9b0 [ 414.515224][ C1] dccp_write_xmit+0x262/0x420 [ 414.519996][ C1] dccp_sendmsg+0x12d1/0x12e0 [ 414.524674][ C1] ? udp_cmsg_send+0x5d0/0x5d0 [ 414.529458][ C1] ? compat_dccp_getsockopt+0x190/0x190 [ 414.534992][ C1] inet_sendmsg+0x2d8/0x2e0 [ 414.539488][ C1] ? inet_send_prepare+0x600/0x600 [ 414.544604][ C1] kernel_sendmsg+0x384/0x440 [ 414.549274][ C1] sock_no_sendpage+0x235/0x300 [ 414.554124][ C1] ? sock_no_mmap+0x30/0x30 [ 414.558614][ C1] sock_sendpage+0x1e1/0x2c0 [ 414.563215][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 414.568055][ C1] ? sock_fasync+0x250/0x250 [ 414.572640][ C1] __splice_from_pipe+0x565/0xf00 [ 414.577660][ C1] ? generic_splice_sendpage+0x2d0/0x2d0 [ 414.583295][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 414.589097][ C1] ? iter_file_splice_write+0x1800/0x1800 [ 414.594920][ C1] direct_splice_actor+0x1fd/0x580 [ 414.600021][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 414.605127][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 414.610494][ C1] ? do_splice_direct+0x580/0x580 [ 414.615545][ C1] do_splice_direct+0x342/0x580 [ 414.620419][ C1] do_sendfile+0x101b/0x1d40 [ 414.625023][ C1] __se_sys_sendfile64+0x2bb/0x360 [ 414.630138][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 414.635248][ C1] __x64_sys_sendfile64+0x56/0x70 [ 414.640285][ C1] do_syscall_64+0xb0/0x150 [ 414.644886][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 414.651470][ C1] RIP: 0033:0x45c1d9 [ 414.655344][ C1] Code: Bad RIP value. [ 414.659393][ C1] RSP: 002b:00007f8012921c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 414.667796][ C1] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 414.675753][ C1] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 414.683798][ C1] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 414.691948][ C1] R10: 000000100000edc3 R11: 0000000000000246 R12: 000000000078bf0c [ 414.699926][ C1] R13: 0000000000c9fb6f R14: 00007f80129229c0 R15: 000000000078bf0c [ 414.709575][ C1] Kernel Offset: 0x24200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 414.721454][ C1] Rebooting in 86400 seconds..