[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.158' (ECDSA) to the list of known hosts. 2020/10/02 18:56:30 fuzzer started 2020/10/02 18:56:30 dialing manager at 10.128.0.26:42291 2020/10/02 18:56:30 syscalls: 1618 2020/10/02 18:56:30 code coverage: enabled 2020/10/02 18:56:30 comparison tracing: enabled 2020/10/02 18:56:30 extra coverage: enabled 2020/10/02 18:56:30 setuid sandbox: enabled 2020/10/02 18:56:30 namespace sandbox: enabled 2020/10/02 18:56:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/02 18:56:30 fault injection: enabled 2020/10/02 18:56:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/02 18:56:30 net packet injection: enabled 2020/10/02 18:56:30 net device setup: enabled 2020/10/02 18:56:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/02 18:56:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/02 18:56:30 USB emulation: enabled 2020/10/02 18:56:30 hci packet injection: enabled 2020/10/02 18:56:30 wifi device emulation: enabled 18:58:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000000) 18:58:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0xc0) 18:58:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4014) 18:58:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 18:58:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000000) 18:58:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syzkaller login: [ 165.062353][ T6914] IPVS: ftp: loaded support on port[0] = 21 [ 165.277006][ T6916] IPVS: ftp: loaded support on port[0] = 21 [ 165.325957][ T6914] chnl_net:caif_netlink_parms(): no params data found [ 165.496587][ T6914] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.514343][ T6914] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.522251][ T6914] device bridge_slave_0 entered promiscuous mode [ 165.542160][ T6914] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.550163][ T6914] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.567779][ T6914] device bridge_slave_1 entered promiscuous mode [ 165.626169][ T6918] IPVS: ftp: loaded support on port[0] = 21 [ 165.706816][ T6914] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.727551][ T6920] IPVS: ftp: loaded support on port[0] = 21 [ 165.787088][ T6914] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.796648][ T6916] chnl_net:caif_netlink_parms(): no params data found [ 165.947226][ T6914] team0: Port device team_slave_0 added [ 165.979664][ T6914] team0: Port device team_slave_1 added [ 165.989419][ T6922] IPVS: ftp: loaded support on port[0] = 21 [ 166.116842][ T6914] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.124054][ T6914] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.189398][ T6914] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.222373][ T6924] IPVS: ftp: loaded support on port[0] = 21 [ 166.240976][ T6914] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.248557][ T6914] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.282999][ T6914] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.470474][ T6916] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.481563][ T6916] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.493760][ T6916] device bridge_slave_0 entered promiscuous mode [ 166.530424][ T6916] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.537743][ T6916] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.547310][ T6916] device bridge_slave_1 entered promiscuous mode [ 166.575586][ T6920] chnl_net:caif_netlink_parms(): no params data found [ 166.591402][ T6914] device hsr_slave_0 entered promiscuous mode [ 166.599174][ T6914] device hsr_slave_1 entered promiscuous mode [ 166.618163][ T6918] chnl_net:caif_netlink_parms(): no params data found [ 166.661808][ T6916] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.675421][ T6916] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.776344][ T6920] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.783991][ T6920] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.792150][ T6920] device bridge_slave_0 entered promiscuous mode [ 166.838870][ T6916] team0: Port device team_slave_0 added [ 166.845830][ T6920] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.854651][ T6920] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.862377][ T6920] device bridge_slave_1 entered promiscuous mode [ 166.898127][ T6916] team0: Port device team_slave_1 added [ 166.950857][ T6920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.008689][ T6920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.033571][ T23] Bluetooth: hci0: command 0x0409 tx timeout [ 167.073976][ T6916] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.080954][ T6916] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.109399][ T6916] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.157622][ T6916] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.167649][ T6916] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.197718][ T6916] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.212103][ T6920] team0: Port device team_slave_0 added [ 167.272751][ T23] Bluetooth: hci1: command 0x0409 tx timeout [ 167.286563][ T6918] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.295039][ T6918] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.307118][ T6918] device bridge_slave_0 entered promiscuous mode [ 167.325607][ T6920] team0: Port device team_slave_1 added [ 167.340731][ T6922] chnl_net:caif_netlink_parms(): no params data found [ 167.359011][ T6918] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.366807][ T6918] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.376476][ T6918] device bridge_slave_1 entered promiscuous mode [ 167.461970][ T6916] device hsr_slave_0 entered promiscuous mode [ 167.469287][ T6916] device hsr_slave_1 entered promiscuous mode [ 167.477491][ T6916] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.486691][ T6916] Cannot create hsr debugfs directory [ 167.497363][ T6924] chnl_net:caif_netlink_parms(): no params data found [ 167.512782][ T2809] Bluetooth: hci2: command 0x0409 tx timeout [ 167.526642][ T6918] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.541307][ T6918] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.553337][ T6920] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.560303][ T6920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.593461][ T6920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.644979][ T6920] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.651978][ T6920] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.678303][ T23] Bluetooth: hci3: command 0x0409 tx timeout [ 167.685628][ T6920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.733475][ T6918] team0: Port device team_slave_0 added [ 167.741906][ T6918] team0: Port device team_slave_1 added [ 167.811988][ T6918] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.819616][ T6918] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.847007][ T6918] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.890022][ T6918] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.897559][ T6918] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.925332][ T2649] Bluetooth: hci4: command 0x0409 tx timeout [ 167.931372][ T6918] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.952123][ T6920] device hsr_slave_0 entered promiscuous mode [ 167.960530][ T6920] device hsr_slave_1 entered promiscuous mode [ 167.968132][ T6920] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.976013][ T6920] Cannot create hsr debugfs directory [ 168.065770][ T6922] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.073060][ T23] Bluetooth: hci5: command 0x0409 tx timeout [ 168.079532][ T6922] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.089375][ T6922] device bridge_slave_0 entered promiscuous mode [ 168.099081][ T6914] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 168.119047][ T6924] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.126428][ T6924] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.137331][ T6924] device bridge_slave_0 entered promiscuous mode [ 168.149907][ T6924] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.158779][ T6924] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.166845][ T6924] device bridge_slave_1 entered promiscuous mode [ 168.182021][ T6914] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 168.200126][ T6918] device hsr_slave_0 entered promiscuous mode [ 168.207565][ T6918] device hsr_slave_1 entered promiscuous mode [ 168.215949][ T6918] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.223979][ T6918] Cannot create hsr debugfs directory [ 168.235506][ T6922] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.243150][ T6922] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.252418][ T6922] device bridge_slave_1 entered promiscuous mode [ 168.274665][ T6914] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 168.292375][ T6914] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 168.381445][ T6922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.399201][ T6924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.417881][ T6924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.444514][ T6922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.481967][ T6924] team0: Port device team_slave_0 added [ 168.496817][ T6924] team0: Port device team_slave_1 added [ 168.554757][ T6922] team0: Port device team_slave_0 added [ 168.590010][ T6922] team0: Port device team_slave_1 added [ 168.606776][ T6924] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.614293][ T6924] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.641597][ T6924] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.657895][ T6924] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.665518][ T6924] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.692200][ T6924] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.755717][ T6916] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 168.775445][ T6916] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 168.809356][ T6922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.819113][ T6922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.850430][ T6922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.863469][ T6916] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 168.889914][ T6924] device hsr_slave_0 entered promiscuous mode [ 168.897536][ T6924] device hsr_slave_1 entered promiscuous mode [ 168.905954][ T6924] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.914469][ T6924] Cannot create hsr debugfs directory [ 168.920463][ T6916] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 168.936787][ T6922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.944688][ T6922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.971641][ T6922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.051894][ T6922] device hsr_slave_0 entered promiscuous mode [ 169.059540][ T6922] device hsr_slave_1 entered promiscuous mode [ 169.068958][ T6922] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.077869][ T6922] Cannot create hsr debugfs directory [ 169.112730][ T23] Bluetooth: hci0: command 0x041b tx timeout [ 169.232396][ T6920] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 169.276530][ T6920] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 169.340495][ T6920] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 169.353088][ T2809] Bluetooth: hci1: command 0x041b tx timeout [ 169.392517][ T6920] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 169.411652][ T6918] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 169.459632][ T6918] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 169.493411][ T6918] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 169.509787][ T6918] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 169.556405][ T6914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.603366][ T23] Bluetooth: hci2: command 0x041b tx timeout [ 169.660803][ T6924] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 169.680300][ T6924] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 169.717951][ T6924] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 169.732050][ T6914] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.741942][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.752006][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.773517][ T2809] Bluetooth: hci3: command 0x041b tx timeout [ 169.790965][ T6924] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 169.842700][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.851379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.860493][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.867803][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.876066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.885462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.893987][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.901030][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.909791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.921801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.933706][ T6922] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 169.972004][ T6916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.987033][ T6922] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 169.998282][ T2809] Bluetooth: hci4: command 0x041b tx timeout [ 170.008499][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.036080][ T6922] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 170.050143][ T6922] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 170.080403][ T6916] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.088320][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.102149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.110937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.126536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.135802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.143886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.151662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.160061][ T2809] Bluetooth: hci5: command 0x041b tx timeout [ 170.192358][ T6914] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 170.202893][ T6914] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.219232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.229461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.239333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.248351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.257706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.303225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.312009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.322237][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.329363][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.341095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.350713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.359747][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.366909][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.411320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.420227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.428509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.437186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.447061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.476848][ T6918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.503805][ T6914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.532432][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.542112][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.551512][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.567837][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.577110][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.588145][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.596867][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.605722][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.625236][ T6918] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.637926][ T6920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.655092][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.671558][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.682043][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.690054][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.750052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.762345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.773309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.780740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.789384][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.799342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.808196][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.815356][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.824282][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.833066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.841376][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.848477][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.869133][ T6920] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.889599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.898399][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.906595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.915150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.931758][ T6916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.943261][ T6924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.962795][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.971643][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.988790][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.012295][ T6922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.033545][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.041581][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.057095][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.066757][ T2649] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.073864][ T2649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.088149][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.099384][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.111378][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.123067][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.131375][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.145342][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.156331][ T2649] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.163476][ T2649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.174833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.189044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.198595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.228202][ T6914] device veth0_vlan entered promiscuous mode [ 171.238529][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 171.268039][ T6918] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 171.288035][ T6918] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.330074][ T6924] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.344944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.359642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.369059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.382034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.390974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.402342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.411286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.420301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.429029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.437124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.445421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.453487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.468643][ T6914] device veth1_vlan entered promiscuous mode [ 171.476316][ T2649] Bluetooth: hci1: command 0x040f tx timeout [ 171.494701][ T6922] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.501658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.511126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.519842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.528354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.538299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.583303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.591541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.603184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.612078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.622131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.631093][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.638206][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.646591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.655558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.664406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.675154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.684412][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.691463][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.699641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.708992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.717680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.725721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.734022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.743055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.754242][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.761297][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.770060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.779277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.788348][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.795484][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.817589][ T6920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.826883][ T2649] Bluetooth: hci2: command 0x040f tx timeout [ 171.833976][ T8219] Bluetooth: hci3: command 0x040f tx timeout [ 171.854988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.864164][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.872079][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.885831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.903440][ T6918] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.931173][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.941676][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.956164][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.966413][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.975588][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.985165][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.994146][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.002017][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.030223][ T6916] device veth0_vlan entered promiscuous mode [ 172.049227][ T6916] device veth1_vlan entered promiscuous mode [ 172.061488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.069831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.072999][ T23] Bluetooth: hci4: command 0x040f tx timeout [ 172.087033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.098245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.109191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.120276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.132364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.143336][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.151602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.165873][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.175880][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.186682][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.200446][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.228800][ T6914] device veth0_macvtap entered promiscuous mode [ 172.235748][ T7329] Bluetooth: hci5: command 0x040f tx timeout [ 172.262046][ T6924] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.275718][ T6924] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.289462][ T6922] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.309075][ T6922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.319605][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.327746][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.336378][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.344422][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.351825][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.360650][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.369432][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.378159][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.387101][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.396200][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.410840][ T6914] device veth1_macvtap entered promiscuous mode [ 172.430589][ T6920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.453255][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.461389][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.508006][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.517919][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.560159][ T6924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.583316][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.592238][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.614425][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.622567][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.634464][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.641947][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.651099][ T6918] device veth0_vlan entered promiscuous mode [ 172.664983][ T6916] device veth0_macvtap entered promiscuous mode [ 172.684302][ T6914] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.707877][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.729030][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.737158][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.746131][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.755261][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.765509][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.773473][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.780930][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.790595][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.818485][ T6914] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.850692][ T6916] device veth1_macvtap entered promiscuous mode [ 172.868737][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.885085][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.898688][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.911445][ T6918] device veth1_vlan entered promiscuous mode [ 172.935750][ T6922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.971415][ T6914] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.987134][ T6914] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.000781][ T6914] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.010104][ T6914] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.023170][ T6920] device veth0_vlan entered promiscuous mode [ 173.037952][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.047082][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.056705][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.065248][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.089703][ T6916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.100302][ T6916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.116481][ T6916] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.157456][ T6920] device veth1_vlan entered promiscuous mode [ 173.173455][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.183507][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.192175][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.202234][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.211250][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.222302][ T6916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.233660][ T6916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.249852][ T6916] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.272964][ T23] Bluetooth: hci0: command 0x0419 tx timeout [ 173.298609][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.321619][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.345929][ T6916] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.365963][ T6916] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.375691][ T6916] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.384813][ T6916] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.415661][ T6924] device veth0_vlan entered promiscuous mode [ 173.477696][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.487905][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.503242][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.516594][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.543701][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.552435][ T2809] Bluetooth: hci1: command 0x0419 tx timeout [ 173.599606][ T6920] device veth0_macvtap entered promiscuous mode [ 173.610598][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.622129][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.643471][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.651527][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.664630][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.680127][ T6924] device veth1_vlan entered promiscuous mode [ 173.724048][ T6920] device veth1_macvtap entered promiscuous mode [ 173.743826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.752188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.767513][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.775794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.789194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.798691][ T6918] device veth0_macvtap entered promiscuous mode [ 173.821047][ T69] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.844141][ T69] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.885016][ T6918] device veth1_macvtap entered promiscuous mode [ 173.901177][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.910738][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.913244][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 173.920625][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 173.932329][ T17] Bluetooth: hci2: command 0x0419 tx timeout [ 173.933356][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.947416][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.970745][ T6924] device veth0_macvtap entered promiscuous mode [ 174.019075][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.030288][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.050329][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.062832][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.072010][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.082938][ T6922] device veth0_vlan entered promiscuous mode [ 174.091557][ T6924] device veth1_macvtap entered promiscuous mode [ 174.149827][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.164263][ T7329] Bluetooth: hci4: command 0x0419 tx timeout [ 174.178279][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.189167][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.200381][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.213019][ T6920] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.220708][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.232180][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.248778][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.259484][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.269507][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.280127][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.295554][ T6918] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.305269][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.312143][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.324173][ T12] Bluetooth: hci5: command 0x0419 tx timeout [ 174.332554][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.333988][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.354592][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.367648][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.380172][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.396508][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.408914][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.420764][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.432283][ T6924] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.457171][ T69] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.466342][ T69] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.486313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.494672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.506895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.516592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.527589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.537056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.546141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.555724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.567877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.578162][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.590796][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.601746][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.613103][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.628013][ T6918] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.643032][ T6922] device veth1_vlan entered promiscuous mode [ 174.651230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.670849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.681533][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.693959][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.706092][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.719288][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.730704][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.741850][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.753727][ T6920] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.774455][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.792357][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:58:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x6, 0x7, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @dev}}}, 0x108) [ 174.832782][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.858153][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.877042][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.888545][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.899448][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.911531][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.925411][ T6924] batman_adv: batadv0: Interface activated: batadv_slave_1 18:58:21 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000080)) [ 174.968503][ T6918] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.998520][ T6918] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 18:58:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x3, 0x6, 0x9}]}, &(0x7f0000000240)='syzkaller\x00', 0x6, 0xa9, &(0x7f0000000480)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 175.029797][ T6918] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 18:58:22 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) [ 175.072810][ T6918] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 18:58:22 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000010c0)=ANY=[@ANYBLOB=',\x00\x00\x00f\x00\'\x00'/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\v'], 0x2c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 175.135239][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.148426][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.159346][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.177828][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.198012][ T6920] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.214179][ T6920] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.227074][ T6920] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.238475][ T6920] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.276031][ T8289] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.286973][ T6924] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.300398][ T6924] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.311815][ T6924] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.326173][ T6924] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.345786][ T391] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.373473][ T391] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.397761][ T8291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.428676][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:58:22 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000010c0)=ANY=[@ANYBLOB=',\x00\x00\x00f\x00\'\x00'/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\v'], 0x2c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 175.541251][ T6922] device veth0_macvtap entered promiscuous mode [ 175.601910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.614560][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.632525][ T6922] device veth1_macvtap entered promiscuous mode 18:58:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000063114000000000009500ffffffe900004d05b10b3f1401dd188c17292b1d794d4ffb487b3ab1e7c5f9b53af92df509ac12aa1b5f8c085d44ee79e11105cc6c4a1746eabd3187323651ae5cf069bf2d6089eed3ee9a5983145bab1303765584177ebfe41377ba08"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 175.691693][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.714472][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.726906][ T8306] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.762320][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.785316][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:58:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map={0x18, 0x0, 0x2, 0x0, r0}, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x7a00, 0x10, 0x0}, 0x70) [ 175.829562][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.840566][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.868843][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.888871][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.952127][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.973021][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.992626][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.002508][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.016431][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.028441][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.039961][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.051378][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.065188][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.078819][ T6922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.106436][ T8307] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.127201][ T8307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.145466][ T8307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.174001][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.183836][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.192435][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.193708][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.222778][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.235431][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.246225][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.258015][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.273960][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.285354][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.296172][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.307593][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.323660][ T6922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.383764][ T8307] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.391804][ T8307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.407631][ T8307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.422088][ T6922] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.444649][ T6922] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.457657][ T6922] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.501248][ T6922] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.544273][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.544496][ T69] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.552288][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.575756][ T69] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.641592][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.649807][ T2809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.662834][ T69] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.736849][ T69] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.811862][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:58:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x44b7, 0x4) read(r0, &(0x7f0000000040)=""/18, 0x12) [ 176.951325][ T69] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 18:58:23 executing program 1: unshare(0x2a040600) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) [ 177.010231][ T69] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.046473][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.063590][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.071560][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.124195][ T7329] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:58:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 18:58:24 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000040)={0x38, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x12}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x38}}, 0x0) 18:58:24 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000380)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '?j,', 0x44, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}}}}, 0x0) 18:58:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@ptr={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/129, 0x2d, 0x81, 0x1}, 0x20) 18:58:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x2c, 0x3, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x2c}}, 0x0) 18:58:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @random="7f1312aec9fa", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 18:58:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000040), 0x4) 18:58:24 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000010c0)="240000004f00076b86fffd946fa2830020020a0009000800001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 18:58:24 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xeb70000}, 0x10) write(r0, &(0x7f0000000040)="2400000016005f0214f9f4070a09040011000000ff0200020002000008000f0003000000", 0x24) 18:58:24 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000040)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) 18:58:24 executing program 1: syz_emit_ethernet(0xd2, &(0x7f0000000000)={@link_local, @random="70722a196044", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7a31cd", 0x9c, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "3d3500dd43429b6991c0deb59a8a0b02e49ceaf00a3f5a898e65f18333c61d1d", "ded85ab2c036835996119a88477afebb2f8f7fb12b8149debaec50889ff715dae830937406071aeb736e61dec7c5ad75", "4fb3083f0fad2f483d72997692651115ba6a2dab4cbd7bb68b05ecb8", {"108101ceeab0be70af79874136a8c6ac", "2ec50d6cde215166f0a766542d6b1cdf"}}}}}}}}, 0x0) 18:58:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) [ 177.541670][ T8417] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.566122][ T8422] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 18:58:24 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 18:58:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}, @TCA_RATE={0x6, 0x5, {0x4}}]}, 0x34}}, 0x0) 18:58:24 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x1411, 0x201}, 0x10}}, 0x0) 18:58:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffff8}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000202000000110000000000000800020000000000", 0x24) 18:58:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) 18:58:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002980)=@newtaction={0x48, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x34, 0x1, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 18:58:24 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="33c8ad798dcb", @private, @link_local, @multicast2}}}}, 0x0) 18:58:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback}, &(0x7f0000000200)=0x20) [ 177.793472][ T8431] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:58:24 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 18:58:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000080)) [ 177.852706][ T8431] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:58:24 executing program 3: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f00000004c0)="2400000052001f0214f9f407000904000a000710f90008080005000000ff000012c0eeba", 0x24) 18:58:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:58:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000580), &(0x7f0000000540)=""/57}, 0x20) 18:58:24 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) 18:58:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @local}, 0x12, {0x2, 0x0, @multicast1}, 'macvtap0\x00'}) 18:58:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x5, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000000)=""/156, 0x2a, 0x9c, 0x8}, 0x20) 18:58:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) 18:58:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001000b00010073696d706c650000280002800c0003007463696e6465780018000200000000ca"], 0x88}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:58:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5, 0x1c, 0x1}, @IFLA_BRPORT_MCAST_FLOOD={0x5}]}}}]}, 0x4c}}, 0x0) 18:58:25 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r1, @ANYBLOB="8a0f66000a000200000001"], 0x42e}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 178.209979][ T8464] BPF:[1] FUNC Ú [ 178.228591][ T8464] BPF:type_id=0 18:58:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@ldst={0x6, 0x5, 0x6, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdac}, 0x48) [ 178.262085][ T8464] BPF: [ 178.278823][ T8464] BPF:Invalid func linkage 18:58:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_addrs=@nfc}) [ 178.320512][ T8464] BPF: [ 178.320512][ T8464] [ 178.337863][ T8470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 178.353231][ T8464] BPF:[1] FUNC Ú [ 178.364136][ T8464] BPF:type_id=0 [ 178.376463][ T8464] BPF: [ 178.391005][ T8464] BPF:Invalid func linkage [ 178.403108][ T8470] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 178.431110][ T8464] BPF: [ 178.431110][ T8464] 18:58:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:58:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newnexthop={0x34, 0x68, 0x3, 0x0, 0x0, {0xa}, [@NHA_OIF={0x8, 0x5, r2}, @NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0x10, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x9, 0x2, 'syz0\x00'}}}]}, 0x34}}, 0x0) [ 178.461982][ T8470] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 18:58:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000000d40)=[{{&(0x7f0000000180)=@phonet={0x23, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)="00a70189d4270bbb8266be448906", 0xe}], 0x1}}], 0x1, 0x0) 18:58:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x4008000) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x2, 0x3) 18:58:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001000b00010073696d706c650000280002800c0003007463696e6465780018000200000000ca"], 0x88}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:58:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @empty, @broadcast}, 0xc) 18:58:25 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x9) write(0xffffffffffffffff, &(0x7f0000000300)="240000001a005f0014f90800000004000a00004000000000000e008008001b0001", 0x21) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff5e, 0x0) 18:58:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x59}]}, &(0x7f0000000240)='syzkaller\x00', 0x6, 0xa9, &(0x7f0000000480)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:58:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0xa}, 0x2d6086b7}, 0x1c, 0x0}, 0x0) 18:58:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x18}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c0}, 0x48) 18:58:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000200)=@routing={0x0, 0x4, 0x4, 0x0, 0x0, [@ipv4={[], [], @multicast1}, @rand_addr=' \x01\x00']}, 0x28) 18:58:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) [ 178.958696][ T8506] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 18:58:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000100)={0x0, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @dev}}}, 0x108) 18:58:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, 0x16, 0x1, 0x0, 0x0, {0xa}, [@generic="b2aa15134e"]}, 0x1c}}, 0x0) 18:58:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@srh, 0x8) 18:58:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'macvlan1\x00', @ifru_data=&(0x7f0000000000)="0800000028ec60000900000000000000e400"}) 18:58:26 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0043c4595d4ccc85800000000000e1090000cc5e"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0xcab9}, 0x10) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002", 0x11) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 18:58:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x2000}, 0x4) 18:58:26 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x9) write(0xffffffffffffffff, &(0x7f0000000300)="240000001a005f0014f90800000004000a00004000000000000e008008001b0001", 0x21) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff5e, 0x0) 18:58:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xdc98}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000ac0)="5345b1fe06e456517ff1139fc31e7d33c4684471", 0x14) 18:58:26 executing program 3: 18:58:26 executing program 1: 18:58:26 executing program 0: 18:58:26 executing program 2: 18:58:26 executing program 2: 18:58:26 executing program 3: 18:58:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x7}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x5a, 0x8e, 0x8}, 0x20) 18:58:26 executing program 1: 18:58:26 executing program 4: [ 179.852528][ T8547] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 18:58:26 executing program 3: [ 179.930174][ T8552] BPF: (anon) type_id=1 bits_offset=0 [ 179.954466][ T8552] BPF: [ 179.970950][ T8552] BPF:Member exceeds struct_size [ 179.987294][ T8552] BPF: [ 179.987294][ T8552] [ 180.026862][ T8552] BPF: (anon) type_id=1 bits_offset=0 [ 180.051091][ T8552] BPF: [ 180.061256][ T8552] BPF:Member exceeds struct_size [ 180.075887][ T8552] BPF: [ 180.075887][ T8552] 18:58:27 executing program 5: 18:58:27 executing program 2: 18:58:27 executing program 1: 18:58:27 executing program 4: 18:58:27 executing program 3: 18:58:27 executing program 0: 18:58:27 executing program 0: 18:58:27 executing program 3: 18:58:27 executing program 2: 18:58:27 executing program 1: 18:58:27 executing program 4: 18:58:27 executing program 5: 18:58:27 executing program 4: 18:58:27 executing program 2: 18:58:27 executing program 0: 18:58:27 executing program 3: 18:58:27 executing program 1: 18:58:27 executing program 5: 18:58:27 executing program 4: 18:58:27 executing program 1: 18:58:27 executing program 3: 18:58:28 executing program 0: 18:58:28 executing program 2: 18:58:28 executing program 5: 18:58:28 executing program 1: 18:58:28 executing program 4: 18:58:28 executing program 3: 18:58:28 executing program 2: 18:58:28 executing program 0: 18:58:28 executing program 5: 18:58:28 executing program 4: 18:58:28 executing program 1: 18:58:28 executing program 2: 18:58:28 executing program 3: 18:58:28 executing program 0: 18:58:28 executing program 4: 18:58:28 executing program 1: 18:58:28 executing program 5: 18:58:28 executing program 2: 18:58:28 executing program 3: 18:58:28 executing program 0: 18:58:28 executing program 1: 18:58:28 executing program 4: 18:58:28 executing program 5: 18:58:28 executing program 3: 18:58:28 executing program 2: 18:58:28 executing program 0: 18:58:28 executing program 3: 18:58:28 executing program 4: 18:58:28 executing program 5: 18:58:28 executing program 1: 18:58:28 executing program 0: 18:58:29 executing program 2: 18:58:29 executing program 3: 18:58:29 executing program 5: 18:58:29 executing program 4: 18:58:29 executing program 1: 18:58:29 executing program 0: 18:58:29 executing program 2: 18:58:29 executing program 3: 18:58:29 executing program 1: 18:58:29 executing program 5: 18:58:29 executing program 4: 18:58:29 executing program 0: 18:58:29 executing program 2: 18:58:29 executing program 3: 18:58:29 executing program 5: 18:58:29 executing program 1: 18:58:29 executing program 4: 18:58:29 executing program 0: 18:58:29 executing program 3: 18:58:29 executing program 2: 18:58:29 executing program 5: 18:58:29 executing program 1: 18:58:29 executing program 4: 18:58:29 executing program 3: 18:58:29 executing program 0: 18:58:29 executing program 2: 18:58:29 executing program 1: 18:58:29 executing program 4: 18:58:29 executing program 5: 18:58:29 executing program 2: 18:58:29 executing program 3: 18:58:29 executing program 0: 18:58:30 executing program 5: 18:58:30 executing program 4: 18:58:30 executing program 1: 18:58:30 executing program 2: 18:58:30 executing program 3: 18:58:30 executing program 0: 18:58:30 executing program 5: 18:58:30 executing program 4: 18:58:30 executing program 1: 18:58:30 executing program 3: 18:58:30 executing program 2: 18:58:30 executing program 4: 18:58:30 executing program 0: 18:58:30 executing program 5: 18:58:30 executing program 1: 18:58:30 executing program 3: 18:58:30 executing program 2: 18:58:30 executing program 4: 18:58:30 executing program 0: 18:58:30 executing program 5: 18:58:30 executing program 1: 18:58:30 executing program 3: 18:58:30 executing program 4: 18:58:30 executing program 2: 18:58:30 executing program 0: 18:58:30 executing program 5: 18:58:30 executing program 3: 18:58:30 executing program 1: 18:58:30 executing program 0: 18:58:30 executing program 5: 18:58:30 executing program 2: 18:58:30 executing program 4: 18:58:30 executing program 5: 18:58:31 executing program 3: 18:58:31 executing program 1: 18:58:31 executing program 2: 18:58:31 executing program 0: 18:58:31 executing program 4: 18:58:31 executing program 5: 18:58:31 executing program 3: 18:58:31 executing program 1: 18:58:31 executing program 2: 18:58:31 executing program 0: 18:58:31 executing program 4: 18:58:31 executing program 5: 18:58:31 executing program 3: 18:58:31 executing program 1: 18:58:31 executing program 0: 18:58:31 executing program 4: 18:58:31 executing program 2: 18:58:31 executing program 3: 18:58:31 executing program 5: 18:58:31 executing program 0: 18:58:31 executing program 1: 18:58:31 executing program 2: 18:58:31 executing program 4: 18:58:31 executing program 5: 18:58:31 executing program 3: 18:58:31 executing program 1: 18:58:31 executing program 2: 18:58:31 executing program 0: 18:58:31 executing program 4: 18:58:31 executing program 3: 18:58:31 executing program 5: 18:58:31 executing program 2: 18:58:32 executing program 1: 18:58:32 executing program 4: 18:58:32 executing program 5: 18:58:32 executing program 0: 18:58:32 executing program 3: 18:58:32 executing program 1: 18:58:32 executing program 2: 18:58:32 executing program 3: 18:58:32 executing program 5: 18:58:32 executing program 0: 18:58:32 executing program 4: 18:58:32 executing program 3: 18:58:32 executing program 2: 18:58:32 executing program 1: 18:58:32 executing program 5: 18:58:32 executing program 0: 18:58:32 executing program 4: 18:58:32 executing program 2: 18:58:32 executing program 3: 18:58:32 executing program 5: 18:58:32 executing program 1: 18:58:32 executing program 0: 18:58:32 executing program 4: 18:58:32 executing program 5: 18:58:32 executing program 2: 18:58:32 executing program 3: 18:58:32 executing program 0: 18:58:32 executing program 1: 18:58:32 executing program 4: 18:58:32 executing program 0: 18:58:32 executing program 3: 18:58:32 executing program 2: 18:58:32 executing program 5: 18:58:32 executing program 1: 18:58:33 executing program 4: 18:58:33 executing program 2: 18:58:33 executing program 5: 18:58:33 executing program 3: 18:58:33 executing program 1: 18:58:33 executing program 0: 18:58:33 executing program 4: 18:58:33 executing program 2: 18:58:33 executing program 5: 18:58:33 executing program 1: 18:58:33 executing program 3: 18:58:33 executing program 0: 18:58:33 executing program 4: 18:58:33 executing program 5: 18:58:33 executing program 1: 18:58:33 executing program 2: 18:58:33 executing program 4: 18:58:33 executing program 3: 18:58:33 executing program 0: 18:58:33 executing program 5: 18:58:33 executing program 4: 18:58:33 executing program 3: 18:58:33 executing program 2: 18:58:33 executing program 0: 18:58:33 executing program 5: 18:58:33 executing program 1: 18:58:33 executing program 3: 18:58:33 executing program 4: 18:58:33 executing program 5: 18:58:33 executing program 0: 18:58:33 executing program 2: 18:58:34 executing program 1: 18:58:34 executing program 5: 18:58:34 executing program 0: 18:58:34 executing program 3: 18:58:34 executing program 2: 18:58:34 executing program 4: 18:58:34 executing program 5: 18:58:34 executing program 1: 18:58:34 executing program 3: 18:58:34 executing program 2: 18:58:34 executing program 0: 18:58:34 executing program 4: 18:58:34 executing program 1: 18:58:34 executing program 3: 18:58:34 executing program 2: 18:58:34 executing program 5: 18:58:34 executing program 4: 18:58:34 executing program 0: 18:58:34 executing program 1: 18:58:34 executing program 3: 18:58:34 executing program 5: 18:58:34 executing program 2: 18:58:34 executing program 4: 18:58:34 executing program 0: 18:58:34 executing program 1: 18:58:34 executing program 3: 18:58:34 executing program 5: 18:58:34 executing program 2: 18:58:34 executing program 1: 18:58:34 executing program 0: 18:58:35 executing program 4: 18:58:35 executing program 5: 18:58:35 executing program 3: 18:58:35 executing program 2: 18:58:35 executing program 0: 18:58:35 executing program 1: 18:58:35 executing program 5: 18:58:35 executing program 4: 18:58:35 executing program 2: 18:58:35 executing program 3: 18:58:35 executing program 0: 18:58:35 executing program 5: 18:58:35 executing program 4: 18:58:35 executing program 1: 18:58:35 executing program 2: 18:58:35 executing program 3: 18:58:35 executing program 0: 18:58:35 executing program 5: 18:58:35 executing program 4: 18:58:35 executing program 1: 18:58:35 executing program 0: 18:58:35 executing program 2: 18:58:35 executing program 4: 18:58:35 executing program 3: 18:58:35 executing program 5: 18:58:35 executing program 1: 18:58:35 executing program 0: 18:58:35 executing program 3: 18:58:35 executing program 4: 18:58:35 executing program 2: 18:58:35 executing program 5: 18:58:36 executing program 1: 18:58:36 executing program 0: 18:58:36 executing program 3: 18:58:36 executing program 4: 18:58:36 executing program 2: 18:58:36 executing program 5: 18:58:36 executing program 1: 18:58:36 executing program 3: 18:58:36 executing program 4: 18:58:36 executing program 0: 18:58:36 executing program 5: 18:58:36 executing program 2: 18:58:36 executing program 1: 18:58:36 executing program 4: 18:58:36 executing program 3: 18:58:36 executing program 0: 18:58:36 executing program 5: 18:58:36 executing program 1: 18:58:36 executing program 2: 18:58:36 executing program 3: 18:58:36 executing program 4: 18:58:36 executing program 0: 18:58:36 executing program 1: 18:58:36 executing program 5: 18:58:36 executing program 3: 18:58:36 executing program 2: 18:58:36 executing program 4: 18:58:36 executing program 3: 18:58:36 executing program 0: 18:58:36 executing program 5: 18:58:36 executing program 1: 18:58:37 executing program 4: 18:58:37 executing program 2: 18:58:37 executing program 0: 18:58:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x2a}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:58:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000480)=[{{&(0x7f0000000140)=@nfc_llcp={0x27, 0x11, 0x0, 0x0, 0x0, 0x0, "4a8745558598f966b1dbf70ecf0551933efce5f9b30ac97cceb5ff5ad767c865dd02d6f70ca8e053c3398624ff02b69ca61f71d808587059144ce685689bcb"}, 0x80, 0x0}}, {{&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "6233ac87c3e686195f8541a03355b8f7e13b2a56ccdc9f0b85eea541fad506c4624039b6c5b2f8077c633a6948fdd0db973762efd756e2120a1ef6585d877b"}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@txtime={{0x18, 0x1, 0x25}}], 0x18}}], 0x2, 0x0) 18:58:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x298, 0xf8, 0xffffffff, 0xffffffff, 0xf8, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87], 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@private1, @empty, [], [], 'vlan0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xf8}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) 18:58:37 executing program 4: r0 = socket(0x11, 0xa, 0x0) bind$vsock_stream(r0, &(0x7f0000000000), 0x10) 18:58:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x11, 0x5, 0x3, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)}, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040), &(0x7f0000000080)=0x4) accept4$tipc(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x100800) 18:58:37 executing program 2: 18:58:37 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7, 0x50}}}}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xc, 0xbd, [0xe5f6, 0x1f, 0x3, 0x9]}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xf, 0xbe, "5ef0e1cf84566a0e07959f"}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x3, 0x80}}]}, 0x58}, 0x1, 0x0, 0x0, 0x11}, 0x14010) socket(0x10, 0x80002, 0x0) pread64(r1, 0x0, 0x0, 0x100000000023) sendfile(r1, r1, 0x0, 0x9) 18:58:37 executing program 1: 18:58:37 executing program 4: 18:58:37 executing program 2: 18:58:37 executing program 0: 18:58:37 executing program 3: 18:58:37 executing program 5: 18:58:37 executing program 1: 18:58:37 executing program 4: 18:58:37 executing program 0: 18:58:37 executing program 2: 18:58:37 executing program 3: 18:58:37 executing program 5: 18:58:37 executing program 1: 18:58:37 executing program 4: 18:58:37 executing program 2: 18:58:37 executing program 5: 18:58:37 executing program 0: 18:58:37 executing program 3: 18:58:37 executing program 1: 18:58:37 executing program 0: 18:58:37 executing program 4: 18:58:37 executing program 5: 18:58:37 executing program 2: 18:58:37 executing program 3: 18:58:38 executing program 1: 18:58:38 executing program 0: 18:58:38 executing program 5: 18:58:38 executing program 4: 18:58:38 executing program 2: 18:58:38 executing program 1: 18:58:38 executing program 3: 18:58:38 executing program 5: 18:58:38 executing program 4: 18:58:38 executing program 0: 18:58:38 executing program 1: 18:58:38 executing program 2: 18:58:38 executing program 3: 18:58:38 executing program 5: 18:58:38 executing program 4: 18:58:38 executing program 0: 18:58:38 executing program 3: 18:58:38 executing program 1: 18:58:38 executing program 2: 18:58:38 executing program 5: 18:58:38 executing program 4: 18:58:38 executing program 0: 18:58:38 executing program 3: 18:58:38 executing program 1: 18:58:38 executing program 2: 18:58:38 executing program 5: 18:58:38 executing program 4: 18:58:38 executing program 0: 18:58:38 executing program 3: 18:58:38 executing program 1: 18:58:38 executing program 2: 18:58:38 executing program 5: 18:58:38 executing program 0: 18:58:38 executing program 3: 18:58:39 executing program 1: 18:58:39 executing program 4: 18:58:39 executing program 3: 18:58:39 executing program 5: 18:58:39 executing program 2: 18:58:39 executing program 0: 18:58:39 executing program 3: 18:58:39 executing program 4: 18:58:39 executing program 1: 18:58:39 executing program 5: 18:58:39 executing program 2: 18:58:39 executing program 3: 18:58:39 executing program 0: 18:58:39 executing program 4: 18:58:39 executing program 1: 18:58:39 executing program 3: 18:58:39 executing program 2: 18:58:39 executing program 5: 18:58:39 executing program 0: 18:58:39 executing program 4: 18:58:39 executing program 1: 18:58:39 executing program 2: 18:58:39 executing program 3: 18:58:39 executing program 5: 18:58:39 executing program 0: 18:58:39 executing program 2: 18:58:39 executing program 4: 18:58:39 executing program 1: 18:58:39 executing program 0: 18:58:39 executing program 3: 18:58:39 executing program 5: 18:58:39 executing program 3: 18:58:39 executing program 2: 18:58:40 executing program 5: 18:58:40 executing program 1: 18:58:40 executing program 4: 18:58:40 executing program 0: 18:58:40 executing program 2: 18:58:40 executing program 3: 18:58:40 executing program 0: 18:58:40 executing program 1: 18:58:40 executing program 4: 18:58:40 executing program 5: 18:58:40 executing program 2: 18:58:40 executing program 3: 18:58:40 executing program 0: 18:58:40 executing program 1: 18:58:40 executing program 4: 18:58:40 executing program 5: 18:58:40 executing program 2: 18:58:40 executing program 3: 18:58:40 executing program 1: 18:58:40 executing program 0: 18:58:40 executing program 2: 18:58:40 executing program 3: 18:58:40 executing program 4: 18:58:40 executing program 5: 18:58:40 executing program 1: 18:58:40 executing program 0: 18:58:40 executing program 2: 18:58:40 executing program 3: 18:58:40 executing program 4: 18:58:40 executing program 5: 18:58:40 executing program 0: 18:58:40 executing program 2: 18:58:40 executing program 1: 18:58:41 executing program 3: 18:58:41 executing program 5: 18:58:41 executing program 4: 18:58:41 executing program 2: 18:58:41 executing program 0: 18:58:41 executing program 1: 18:58:41 executing program 5: 18:58:41 executing program 3: 18:58:41 executing program 2: 18:58:41 executing program 1: 18:58:41 executing program 4: 18:58:41 executing program 0: 18:58:41 executing program 5: 18:58:41 executing program 2: 18:58:41 executing program 3: 18:58:41 executing program 4: 18:58:41 executing program 1: 18:58:41 executing program 0: 18:58:41 executing program 5: 18:58:41 executing program 4: 18:58:41 executing program 3: 18:58:41 executing program 2: 18:58:41 executing program 1: 18:58:41 executing program 0: 18:58:41 executing program 4: 18:58:41 executing program 3: 18:58:41 executing program 5: 18:58:41 executing program 1: 18:58:41 executing program 2: 18:58:41 executing program 0: 18:58:41 executing program 4: 18:58:41 executing program 5: 18:58:41 executing program 3: 18:58:41 executing program 1: 18:58:42 executing program 2: 18:58:42 executing program 0: 18:58:42 executing program 4: 18:58:42 executing program 3: 18:58:42 executing program 5: 18:58:42 executing program 1: 18:58:42 executing program 2: 18:58:42 executing program 0: 18:58:42 executing program 4: 18:58:42 executing program 3: 18:58:42 executing program 5: 18:58:42 executing program 1: 18:58:42 executing program 0: 18:58:42 executing program 2: 18:58:42 executing program 4: 18:58:42 executing program 1: 18:58:42 executing program 5: 18:58:42 executing program 3: 18:58:42 executing program 0: 18:58:42 executing program 4: 18:58:42 executing program 2: 18:58:42 executing program 1: 18:58:42 executing program 3: 18:58:42 executing program 5: 18:58:42 executing program 4: 18:58:42 executing program 1: 18:58:42 executing program 2: 18:58:42 executing program 3: 18:58:42 executing program 0: 18:58:42 executing program 2: 18:58:42 executing program 5: 18:58:42 executing program 3: 18:58:42 executing program 4: 18:58:42 executing program 1: 18:58:43 executing program 0: 18:58:43 executing program 5: 18:58:43 executing program 4: 18:58:43 executing program 1: 18:58:43 executing program 3: 18:58:43 executing program 2: 18:58:43 executing program 0: 18:58:43 executing program 1: 18:58:43 executing program 5: 18:58:43 executing program 4: 18:58:43 executing program 0: 18:58:43 executing program 3: 18:58:43 executing program 2: 18:58:43 executing program 1: 18:58:43 executing program 5: 18:58:43 executing program 4: 18:58:43 executing program 3: 18:58:43 executing program 2: 18:58:43 executing program 0: 18:58:43 executing program 1: 18:58:43 executing program 5: 18:58:43 executing program 4: 18:58:43 executing program 3: 18:58:43 executing program 5: 18:58:43 executing program 2: 18:58:43 executing program 1: 18:58:43 executing program 0: 18:58:43 executing program 4: 18:58:43 executing program 1: 18:58:43 executing program 3: 18:58:43 executing program 5: 18:58:43 executing program 2: 18:58:43 executing program 0: 18:58:44 executing program 4: 18:58:44 executing program 1: 18:58:44 executing program 1: 18:58:44 executing program 4: 18:58:44 executing program 0: 18:58:44 executing program 2: 18:58:44 executing program 3: 18:58:44 executing program 5: 18:58:44 executing program 4: 18:58:44 executing program 2: 18:58:44 executing program 1: 18:58:44 executing program 0: 18:58:44 executing program 5: 18:58:44 executing program 3: 18:58:44 executing program 1: 18:58:44 executing program 2: 18:58:44 executing program 4: 18:58:44 executing program 0: 18:58:44 executing program 5: 18:58:44 executing program 1: 18:58:44 executing program 3: 18:58:44 executing program 2: 18:58:44 executing program 4: 18:58:44 executing program 3: 18:58:44 executing program 0: 18:58:44 executing program 1: 18:58:44 executing program 5: 18:58:44 executing program 2: 18:58:44 executing program 4: 18:58:45 executing program 3: 18:58:45 executing program 0: 18:58:45 executing program 1: 18:58:45 executing program 5: 18:58:45 executing program 4: 18:58:45 executing program 2: 18:58:45 executing program 0: 18:58:45 executing program 3: 18:58:45 executing program 1: 18:58:45 executing program 4: 18:58:45 executing program 2: 18:58:45 executing program 0: 18:58:45 executing program 5: 18:58:45 executing program 3: 18:58:45 executing program 1: 18:58:45 executing program 2: 18:58:45 executing program 0: 18:58:45 executing program 4: 18:58:45 executing program 5: 18:58:45 executing program 3: 18:58:45 executing program 2: 18:58:45 executing program 1: 18:58:45 executing program 0: 18:58:45 executing program 3: 18:58:45 executing program 5: 18:58:45 executing program 4: 18:58:45 executing program 0: 18:58:45 executing program 1: 18:58:45 executing program 3: 18:58:45 executing program 2: 18:58:45 executing program 4: 18:58:45 executing program 5: 18:58:45 executing program 0: 18:58:46 executing program 3: 18:58:46 executing program 1: 18:58:46 executing program 2: 18:58:46 executing program 4: 18:58:46 executing program 5: 18:58:46 executing program 1: 18:58:46 executing program 3: 18:58:46 executing program 0: 18:58:46 executing program 2: 18:58:46 executing program 1: 18:58:46 executing program 5: 18:58:46 executing program 4: 18:58:46 executing program 2: 18:58:46 executing program 3: 18:58:46 executing program 0: 18:58:46 executing program 1: 18:58:46 executing program 5: 18:58:46 executing program 4: 18:58:46 executing program 3: 18:58:46 executing program 2: 18:58:46 executing program 0: 18:58:46 executing program 5: 18:58:46 executing program 1: 18:58:46 executing program 3: 18:58:46 executing program 4: 18:58:46 executing program 0: 18:58:46 executing program 2: 18:58:46 executing program 5: 18:58:46 executing program 1: 18:58:46 executing program 3: 18:58:46 executing program 4: 18:58:46 executing program 0: 18:58:46 executing program 2: 18:58:46 executing program 1: 18:58:47 executing program 5: 18:58:47 executing program 3: 18:58:47 executing program 4: 18:58:47 executing program 2: 18:58:47 executing program 0: 18:58:47 executing program 1: 18:58:47 executing program 5: 18:58:47 executing program 4: 18:58:47 executing program 3: 18:58:47 executing program 2: 18:58:47 executing program 1: 18:58:47 executing program 0: 18:58:47 executing program 5: 18:58:47 executing program 3: 18:58:47 executing program 4: 18:58:47 executing program 0: 18:58:47 executing program 5: 18:58:47 executing program 1: 18:58:47 executing program 2: 18:58:47 executing program 3: 18:58:47 executing program 4: 18:58:47 executing program 5: 18:58:47 executing program 0: 18:58:47 executing program 1: 18:58:47 executing program 2: 18:58:47 executing program 3: 18:58:47 executing program 4: 18:58:47 executing program 5: 18:58:47 executing program 0: 18:58:47 executing program 1: 18:58:47 executing program 2: 18:58:47 executing program 3: 18:58:48 executing program 0: 18:58:48 executing program 4: 18:58:48 executing program 5: 18:58:48 executing program 1: 18:58:48 executing program 2: 18:58:48 executing program 3: 18:58:48 executing program 0: 18:58:48 executing program 4: 18:58:48 executing program 5: 18:58:48 executing program 1: 18:58:48 executing program 2: 18:58:48 executing program 0: 18:58:48 executing program 3: 18:58:48 executing program 5: 18:58:48 executing program 4: 18:58:48 executing program 1: 18:58:48 executing program 2: 18:58:48 executing program 0: 18:58:48 executing program 3: 18:58:48 executing program 5: 18:58:48 executing program 4: 18:58:48 executing program 2: 18:58:48 executing program 1: 18:58:48 executing program 0: 18:58:48 executing program 5: 18:58:48 executing program 3: 18:58:48 executing program 4: 18:58:48 executing program 2: 18:58:48 executing program 1: 18:58:48 executing program 0: 18:58:48 executing program 3: 18:58:48 executing program 4: 18:58:48 executing program 5: 18:58:49 executing program 2: 18:58:49 executing program 1: 18:58:49 executing program 0: 18:58:49 executing program 5: 18:58:49 executing program 3: 18:58:49 executing program 2: 18:58:49 executing program 4: 18:58:49 executing program 1: 18:58:49 executing program 0: 18:58:49 executing program 3: 18:58:49 executing program 5: 18:58:49 executing program 4: 18:58:49 executing program 2: 18:58:49 executing program 1: 18:58:49 executing program 0: 18:58:49 executing program 4: 18:58:49 executing program 5: 18:58:49 executing program 3: 18:58:49 executing program 1: 18:58:49 executing program 4: 18:58:49 executing program 2: 18:58:49 executing program 0: 18:58:49 executing program 5: 18:58:49 executing program 3: 18:58:49 executing program 4: 18:58:49 executing program 1: 18:58:49 executing program 2: 18:58:49 executing program 5: 18:58:49 executing program 3: 18:58:49 executing program 0: 18:58:49 executing program 4: 18:58:49 executing program 1: 18:58:50 executing program 2: 18:58:50 executing program 5: 18:58:50 executing program 0: 18:58:50 executing program 3: 18:58:50 executing program 4: 18:58:50 executing program 1: 18:58:50 executing program 2: 18:58:50 executing program 5: 18:58:50 executing program 3: 18:58:50 executing program 4: 18:58:50 executing program 0: 18:58:50 executing program 1: 18:58:50 executing program 2: 18:58:50 executing program 4: 18:58:50 executing program 3: 18:58:50 executing program 0: 18:58:50 executing program 5: 18:58:50 executing program 2: 18:58:50 executing program 1: 18:58:50 executing program 4: 18:58:50 executing program 3: 18:58:50 executing program 5: 18:58:50 executing program 0: 18:58:50 executing program 2: 18:58:50 executing program 4: 18:58:50 executing program 1: 18:58:50 executing program 3: 18:58:50 executing program 2: 18:58:50 executing program 4: 18:58:50 executing program 0: 18:58:50 executing program 5: 18:58:50 executing program 2: 18:58:50 executing program 1: 18:58:51 executing program 5: 18:58:51 executing program 3: 18:58:51 executing program 2: 18:58:51 executing program 4: 18:58:51 executing program 0: 18:58:51 executing program 3: 18:58:51 executing program 1: 18:58:51 executing program 5: 18:58:51 executing program 2: 18:58:51 executing program 4: 18:58:51 executing program 0: 18:58:51 executing program 5: 18:58:51 executing program 1: 18:58:51 executing program 3: 18:58:51 executing program 2: 18:58:51 executing program 4: 18:58:51 executing program 0: 18:58:51 executing program 1: 18:58:51 executing program 3: 18:58:51 executing program 5: 18:58:51 executing program 2: 18:58:51 executing program 4: 18:58:51 executing program 1: 18:58:51 executing program 0: 18:58:51 executing program 3: 18:58:51 executing program 5: 18:58:51 executing program 4: 18:58:51 executing program 2: 18:58:51 executing program 3: 18:58:51 executing program 1: 18:58:51 executing program 0: 18:58:51 executing program 4: 18:58:51 executing program 5: 18:58:51 executing program 2: 18:58:52 executing program 3: 18:58:52 executing program 1: 18:58:52 executing program 0: 18:58:52 executing program 4: 18:58:52 executing program 5: 18:58:52 executing program 2: 18:58:52 executing program 3: 18:58:52 executing program 1: 18:58:52 executing program 0: 18:58:52 executing program 4: 18:58:52 executing program 5: 18:58:52 executing program 2: 18:58:52 executing program 0: 18:58:52 executing program 3: 18:58:52 executing program 1: 18:58:52 executing program 4: 18:58:52 executing program 5: 18:58:52 executing program 2: 18:58:52 executing program 0: 18:58:52 executing program 3: 18:58:52 executing program 1: 18:58:52 executing program 4: 18:58:52 executing program 5: 18:58:52 executing program 2: 18:58:52 executing program 0: 18:58:52 executing program 1: 18:58:52 executing program 3: 18:58:52 executing program 4: 18:58:52 executing program 5: 18:58:52 executing program 1: 18:58:52 executing program 2: 18:58:52 executing program 3: 18:58:52 executing program 0: 18:58:53 executing program 5: 18:58:53 executing program 4: 18:58:53 executing program 1: 18:58:53 executing program 0: 18:58:53 executing program 2: 18:58:53 executing program 3: 18:58:53 executing program 4: 18:58:53 executing program 5: 18:58:53 executing program 3: 18:58:53 executing program 0: 18:58:53 executing program 1: 18:58:53 executing program 2: 18:58:53 executing program 4: 18:58:53 executing program 0: 18:58:53 executing program 5: 18:58:53 executing program 3: 18:58:53 executing program 1: 18:58:53 executing program 0: 18:58:53 executing program 2: 18:58:53 executing program 5: 18:58:53 executing program 4: 18:58:53 executing program 3: 18:58:53 executing program 1: 18:58:53 executing program 0: 18:58:53 executing program 4: 18:58:53 executing program 2: 18:58:53 executing program 5: 18:58:53 executing program 3: 18:58:53 executing program 1: 18:58:53 executing program 2: 18:58:53 executing program 0: 18:58:54 executing program 4: 18:58:54 executing program 5: 18:58:54 executing program 3: 18:58:54 executing program 2: 18:58:54 executing program 1: 18:58:54 executing program 0: 18:58:54 executing program 4: 18:58:54 executing program 5: 18:58:54 executing program 3: 18:58:54 executing program 0: 18:58:54 executing program 4: 18:58:54 executing program 1: 18:58:54 executing program 2: 18:58:54 executing program 5: 18:58:54 executing program 0: 18:58:54 executing program 3: 18:58:54 executing program 4: 18:58:54 executing program 2: 18:58:54 executing program 1: 18:58:54 executing program 0: 18:58:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, &(0x7f0000002a40)=@ax25={{0x3, @rose}, [@bcast, @remote, @default, @bcast, @bcast, @netrom, @bcast, @default]}, &(0x7f0000002ac0)=0x80) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r1, &(0x7f0000002a40)=@ax25={{0x3, @rose}, [@bcast, @remote, @default, @bcast, @bcast, @netrom, @bcast, @default]}, &(0x7f0000002ac0)=0x80) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="500200007d6d6d0caf9afacd9f153647314910cbb9d4449081467725e222c94ea5930262d50b2bde51d8a939d8a2a13bed67ce8f5ce4d84fb09dbafa596c2f66bf93d66ef6f3bd92d6fe1a6d00e04a0c8412c223a7e9954a75cb134dd86c28a4b48b6d526ea65b9acd40946a2f6f6d", @ANYRESDEC=r1, @ANYBLOB="02032cbd7000fed9df2501000000080018000000000008001800e000000108000a000400000005000d00010000190c001000060020000700000005000400060000000800110001000000", @ANYRESHEX=r0], 0x50}, 0x1, 0x0, 0x0, 0x20000010}, 0x48014) pipe(&(0x7f0000001300)) unshare(0x40000000) syz_init_net_socket$llc(0x1a, 0x1, 0x0) [ 207.905407][ T9547] IPVS: ftp: loaded support on port[0] = 21 [ 208.011856][ T9547] IPVS: ftp: loaded support on port[0] = 21 18:58:55 executing program 3: getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x31, "f0bc291fa2a7499532d4347d571d07830ef2b6c4adf540cc9717d019022be95965f7614da4ced79fd494831358c9ed9a17"}, &(0x7f0000000040)=0x39) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080)={r0, 0x60}, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xe8, 0xe8, 0x0, 0x0, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'bridge0\x00', 'veth1_to_hsr\x00', {}, {}, 0x84, 0x0, 0x48}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 18:58:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, &(0x7f0000002a40)=@ax25={{0x3, @rose}, [@bcast, @remote, @default, @bcast, @bcast, @netrom, @bcast, @default]}, &(0x7f0000002ac0)=0x80) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r1, &(0x7f0000002a40)=@ax25={{0x3, @rose}, [@bcast, @remote, @default, @bcast, @bcast, @netrom, @bcast, @default]}, &(0x7f0000002ac0)=0x80) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="500200007d6d6d0caf9afacd9f153647314910cbb9d4449081467725e222c94ea5930262d50b2bde51d8a939d8a2a13bed67ce8f5ce4d84fb09dbafa596c2f66bf93d66ef6f3bd92d6fe1a6d00e04a0c8412c223a7e9954a75cb134dd86c28a4b48b6d526ea65b9acd40946a2f6f6d", @ANYRESDEC=r1, @ANYBLOB="02032cbd7000fed9df2501000000080018000000000008001800e000000108000a000400000005000d00010000190c001000060020000700000005000400060000000800110001000000", @ANYRESHEX=r0], 0x50}, 0x1, 0x0, 0x0, 0x20000010}, 0x48014) pipe(&(0x7f0000001300)) unshare(0x40000000) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 18:58:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind(r1, &(0x7f0000000000)=@xdp={0x2c, 0x8, 0x0, 0x19}, 0x80) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'tunl0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000000000000650000140000000000009078e0000002ffffffff"]}) recvmmsg(r0, &(0x7f0000006900)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000001600)=[{&(0x7f0000000100)=""/103, 0x67}, {&(0x7f0000000180)=""/167, 0xa7}, {&(0x7f0000000340)=""/148, 0x94}, {&(0x7f0000000400)=""/225, 0xe1}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000240)}, {&(0x7f0000001500)=""/237, 0xed}, {&(0x7f0000000280)=""/19, 0x13}], 0x8, &(0x7f0000001680)=""/87, 0x57}, 0x8}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/87, 0x57}], 0x1}, 0x20}, {{&(0x7f00000017c0)=@phonet, 0x80, &(0x7f0000001840), 0x0, &(0x7f0000001880)=""/104, 0x68}, 0x7}, {{&(0x7f0000001900)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000003e00)=[{&(0x7f0000001980)=""/224, 0xe0}, {&(0x7f0000001a80)=""/242, 0xf2}, {&(0x7f0000001b80)=""/144, 0x90}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/22, 0x16}, {&(0x7f0000002c80)=""/7, 0x7}, {&(0x7f0000002cc0)=""/13, 0xd}, {&(0x7f0000002d00)=""/112, 0x70}, {&(0x7f0000002d80)=""/4096, 0x1000}, {&(0x7f0000003d80)=""/91, 0x5b}], 0xa, &(0x7f0000003ec0)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000004ec0)=@ax25={{0x3, @default}, [@remote, @netrom, @null, @bcast, @bcast, @rose, @default]}, 0x80, &(0x7f0000005280)=[{&(0x7f0000004f40)=""/3, 0x3}, {&(0x7f0000004f80)=""/143, 0x8f}, {&(0x7f0000005040)=""/2, 0x2}, {&(0x7f0000005080)=""/228, 0xe4}, {&(0x7f0000005180)=""/227, 0xe3}], 0x5, &(0x7f0000005300)=""/13, 0xd}, 0x1f}, {{0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000005340)=""/4096, 0x1000}, {&(0x7f0000006340)=""/102, 0x66}], 0x2, &(0x7f0000006400)=""/94, 0x5e}, 0x3}, {{&(0x7f0000006480)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000006840)=[{&(0x7f0000006500)=""/142, 0x8e}, {&(0x7f00000065c0)=""/30, 0x1e}, {&(0x7f0000006600)=""/54, 0x36}, {&(0x7f0000006640)=""/237, 0xed}, {&(0x7f0000006740)=""/205, 0xcd}], 0x5, &(0x7f00000068c0)=""/9, 0x9}, 0x3}], 0x7, 0x40002000, &(0x7f0000006ac0)={0x77359400}) 18:58:55 executing program 4: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x4) sendfile(r0, r1, 0x0, 0x7fffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x0, 0xa, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1, 0x5c}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x20000001) ioctl$BTRFS_IOC_SPACE_INFO(r3, 0xc0109414, &(0x7f0000000380)={0x2b8, 0x9, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x60, 0x1, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_SEQ_ADJ_REPLY={0x24, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6f8}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x1000}, @CTA_ID={0x8}, @CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0xc, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x5, 0x6}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4008003}, 0x20008084) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="dd", 0x1}], 0x1}, 0x0) [ 208.121738][ T8361] tipc: TX() has been purged, node left! [ 208.250503][ T9595] IPVS: ftp: loaded support on port[0] = 21 18:58:55 executing program 5: 18:58:55 executing program 3: 18:58:55 executing program 1: 18:58:55 executing program 3: 18:58:55 executing program 5: 18:58:55 executing program 1: 18:58:55 executing program 4: 18:58:55 executing program 2: unshare(0x44000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r2, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x20, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') 18:58:55 executing program 3: 18:58:55 executing program 5: 18:58:55 executing program 1: [ 208.953053][ T9636] IPVS: ftp: loaded support on port[0] = 21 18:58:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="540000006600000226bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="080002000000ffff02000c0008000b000400000008000b000100000008000b000000000008000b00ff03000008000b000700000008000b0006000000"], 0x54}, 0x1, 0x0, 0x0, 0x810}, 0x20040000) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) bind$netrom(r0, &(0x7f0000000180)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xfffffdfc}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) sendmsg$NL80211_CMD_SET_BSS(r3, 0xffffffffffffffff, 0xc011) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0xc, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="981500006500010024bd701dffdbdf0700000000", @ANYRES32=r4, @ANYBLOB="0e0009000900f2ff1000faff070001006677000040080200c8000400780004000d000100636f6e6e6d61726b00000000200002801c000100000400003f00000000000010079e000006000000020000002b00060092d45afb8941783f915e34275e34e9a260d6b8f20a3505fe54ac8f9cc5e5f466a900593a923aaa000c00070000000000000000000c00080003000000000000004c000c000b00010073616d706c6500000c00028008000400ff01000017000600c805d4d29cc7b67f40c0a99806ba937dca523c000c00070000000000010000000c00080002000000020000001400030069703667726530000000000000000000640402003c000100ffffffff000000100000000002000000060000008a010800dbeb0180080100000502050004030180ff03000004000000bb0b00000080000004040300000800000080000001000000ff0700000700000002000000900000000000000008000000000000000010000094950000000000000100000001000000ff0300000200000002000000080000000900000000000080b3ea0d22f7070000090000000400000001000000060000000080000009000000f8ffffff40000000020000000700000001040000ffff000003000000020000000600000006000000060000008100000001000000160000007f000000ffffffff02000000ffffff7f0300000009000000c7000000060000006e04000043d5000001000000018000000000008009000000800200000000000006000000040400002e51000000000000ff00000081000000ef03000001000000970b0000e7000000ff7f000002000000760e0000ffff0000480200003a8e0000fd000000050000000200000009000000f1a8000004000000010000000700000006000000030000000100000098f9ffff08000000cd000000ffffffff04000000ecd100000800000064000000010400000000000008000000000000005c7c000001800000ffff00001b000000020000000100000003e70000764f000008000000080000000200000003000000ffffff7fffffff7f010100000200000001800000060000000500000006000000000400000000008009000000400000000800000001000000050000000800000001000000080000002000000007000000c207000005000000090000000900000008000000ffffffff010000000100000003000000050000002beb00000080000005000000faffffff8e7700000800000004000000200000009d0000000800000004000000ff000000080000000200000004000000040000000600000018c50000ff0300000800000008000000090000000004000069030000070000003f00000002000000ffff000005000000010000800800000020000000fbffffffff7f0000070000000000000005000000ffffffff08000000cb75ffff040000009500000003000000ff0f000003000000810a000000000100bb030000040000000900000005000000ff000000080000004c000000010100000700000001000000040000008004000006000000000000000200000000f8030005000000010000000300000008000000ff03000004000000040000000000010002000000e9ab2a58010000001f00000000000000ff01000004000000090000000800000000000200010400000000000006000000810000000700000058020000030000005c000000080000007f00000000000000020000000600000009000000010001000001000000040000fbffffff0400000000100000ffffffff0008000040000000ff7fffff7b00000000000100000000000600000006000000010100001f000000ff7f00000000010002000000ff7f000008000500fd2900000c00080000000000000000000c0008000100000000000000140003007866726d3000000000000000000000000800010010000700080005003c990000080001000b000800c8020400b00005000b00010073616d706c6500001c0002800800050000020000080004000500000008000400000001006c000600f7e6dac90a696b0086e9083b1137d4242b4c64d319c00159f8bf698b2536084131806ed7e34ef14d7609ec514317c38039c89c1e506a1823378fe2ad54f1831a68200870fdc3061e706a152687f4c29e1eedd9fea302e2b0b44994f01907c615f3ffeaa605603aaf0c00070000000000000000000c0008000100000000000000e400200009000100766c616e00000000400002800600040088a80000060003009a0e00000600040088a800001c0002000600000002000000000000000400000007000000030000000500060000000000790006006ed999fbb74bd3882975e78c572d9366832ce420a3ba9a402ddb9fd383d1bee8256f3a7639fb03ffc166527d8ee6649996a743c2243069f343223033038f5ca408ddd7d36b426f8204ad66e00fc8c891587c7f76f6f8370a7fb69c572078f307c58ce588c67b1acc202e8f9a4006d0ef9f82b010380000000c00070001000000000000000c000800030000000200000030011f000f00010074756e6e656c5f6b657900000c0002800800030064010101f8000600571ea0dd20f0a3460979200bab079f1be348af0fceb1f6fc50595e0ffcc619c69fcf9176e19f2c28da2a245fd344aa65ca87a34da8121027249aff31e3867cd3f7c7910ffa54fef12e2f85ce480dcbfcf22cacbd218d550ad096068b8b7a7f0b17aab273f4aeccd4e523910e82125321760a45e764cb3d9af332236b6cf7c1540c14899efcdc8868ccaf876eaa2aaa651b4dfcff46dd4ef6177753f08c723aad79f02880052292174a701663b84e0e90f2e311b3faf79a04ab0656d8a7bec1470cc9c09ada924d531a6b26ab63772db3be7caa9f7c2197ad2b9b401933b71660154018a9282d2d5112c114bcab6b6a1ef829fe8f0c00070001000000010000000c0008000000000001000000080001000c00e0ff0600050008800000060005000604000008000b000700000008000100753332008c04020008000b0001000000140008007663616e30000000000000000000000008000300ff01000008000b0006000000080002000000000008000b000500000010000a00712700000000000000000000280406000800050006000000080005000100000004040300090000001f000000080000000008000004000000080000000000000004000000010000000300000020000000090000000200000000800000060000009c000000000000000700000000000000250000000200000024000000feffffffa807000000000080210c0000060000000500000002000000ff0100001d67000004000000060000000002000008000000690c0000030000007ab5000000ffffff09000000030000000500000000800000060000000800000003000000010000800100008071010000080000003c000000060000000300000008000000000400004d28ffff0100000000040000200000003f00000008000000fcfe000008000000bf000000070000000800000021830000090000006a7100000200000080fffffffefffffffcffffff000000000500000098a2000026d3000007000000020000000600000008000000ffffffff01800000040000001f0000008100000002000000cd000000ffffffff0100000000080000ff7f0000060000000400000023b50000a1060000fbffffff04000000090000008100000002000000000100007d00000002000000fcffffff3f0000000600000001040000ff01000000800000d5000000010000000000feff3e0e0000060000001900000007000000121700000500000003000000faffffff07000000410600003a00000002000000810000000700000000003000000100000000010004000000c5010000ffff000007000000dd570000030000006e000000c700000004000000001000000000001001000000008000000700000003000000080000000500000007000000050000000700000010a30000080000002b3d000071000000018000008a2f0000010000000300000001800000ae030000ff07000083000000050000000300000001000000001000000000000000010000050000000100000001000000be000000200b000002000000030000007f000000ffffff7f02000000c1ffffff09000000ff010000ff7f0000ffffff7f9b0b00000300000005000000020000003a0000000600000005000000010400000000000060000000ff07000009000000040000001a0200007f000000050000000010000029090000ff0100000000000000080000ff0f0000ea0000001500000001000000000800000600000005000000ed00000006000000030000000700000001000000180000000000000000010000fffffeffffffff7f0800000002000000040000002b00000004000000ffff00000800000005000000060000000001000007000000feffffff52191018010000000400000000000100040000008b0000000700000004000000050000000600000073070000000d000006000000090000000900000009000000140a00003b030000710d00000000ffff09000000ec000000cc85000008000400c30000000800040002000000140008007465616d3000000000000000000000000c0001007463696e646578007408020008000300030000000800030007f400000800030000000000080005000000f1ff500806003c000100fbffffff08000000ffffffff000100000004000006010600030008000300000008020004080005000600000075205a6c300000000600000004040300090000000800000000010000060000000000000003000000ff070000000000000200000008000000020000000200000004000000e60000003f000000030000000200000001000000ff070000d7000000000000004c0000003f00000006000000070000000500000009000000ff0f000007000000fbffffff0200000000800000ff0000000100000002000000000800008000000008000000010000000500000061190000030000000700000002000000070000000000010002000000040000000300000003000000ff0f0000050000000100000070070000000400007f0000000100008000000000060000000100000026000000008000000600000002000000ff7f0000ff03000004000000ffffffff00000000700300000600000007000000050000005f65000001000000010000800100010000800000000000000400000000f0ffffff7f000001000100ffff0000ffffffff00000000fdffffff2c60000009000000050000000700000002000000ff0700000800000005000000570a0000060000000180ffff0100000001000000000800007435000009000000010000001f0000000900000075000000ff7f00000100000001000100050000000000002008000000f8540000040000000100000009000000ffffff7f000000000000000001040000010000000104000007000000000000000700000002000000b0db000004000000930000000100000080000000fdffffff2000000008000000070000000900000004000000ff0300000500000004000000010000000700000003000000ff010000ff7f00000d0000000700000001000100f9ffffff02000000001000006b050000010000000600000081000000000000000001000001000000000000001f0000000700000001010000fcffffff09000000030000000104000007000000080000000100000000800000ba0b0000150000007f000000030000000400000007000000ffffffff0300000009000000000000005f3ef67b0700000007000000ff0300000100010008000000000100000000c0001f0000000300000005000000080000000400000008000000080000000800000008000000020000000000000003000000000000000004000000010000080000000600000001000000000100000100000001000080f8ffffff3000000008000000090000000002000004000000090000000000e33e05000000010000001f000000ffffff7fcc08000008000000ff030000faffffff05000000fcfffffffeffffffe1ffffff800000000300000009000000000000000600000008000000070000007a00000001800000020000000300000009000000cb0e000003000000ff0f0000ff07000008000000c1ffffff01800000ff07000002000000050000000300000000000080010000000400000004040200000000000200000007000000090000000700000025010000060000000300000008000000ff00000000000000080000000000000000800000030000000000000004000000ca000000aa07000008000000d70d0000001000000000000001000080faffffff060000000800000080000000050000009df9f136030000000002000000000000ffffffff0100000009000000ffff0000ff000000b60a00000700000009000000090000000800000008000000020000000400000073880000000200005eca1935310000004303000009000000ffffffff000400000000010000000000de7ac05b07000000ff010000000000001c0000007f000000ff070000020000003f00000004000000ff7f000009000000000000007f0000000008000000010000030000000500000001800000020000003f00000043ffffff0700000001000080ff0f000008000000f30900000180000002000000ffffffff070000000080000000ffffff000400000900000000006008020000001f0000000000000480000000ff0300000500000008000000ff0f000009000000008000009fe6886f0400000002000000ae0600000600000001000000030000007b0000000600000000000000000000000000000003000000070000000900000007000000420f000007000000ff0f0000000000001278000000000200f9000000020000000700000003000000fffffffffbffffff050000000200000001000000001000006a040000010000000000000008000000070000001f00000020000000010000801f000000000400000180000007000000050000000700000006000000040000007ac2f82e00080000000000000700000002000000ffffffff0900000005000000080000005bbc000006000000ccfdc301040000000000200100000000010000000500000070080000a86f0000a107000004000000e6000000faffffff0000000007000000b4b6000003000000070000007a000000000000000180000009000000b20b000001040000aa00000008000000050000000300000080000000feffffffff0f0000050000000600000008000000090000000700000002000000042400000400000007000000cf2700009e7b000031000000ffffffffff010000080000004000000002000000020000006f99573e0600000006000000010d0000010000007a070000ff0f00000905000000e01f00050000001f000000610000000104000003000000000100000300000000800000feffffffc1ffffff800000000000000005000000080000008000000002000000000800003f000000020000000000010002000000090000007900000081000000ff0f000006000000000000000bfa00000300000007000000da000000800000000700000006000000d00000000400000003000000010000000800040000000000"], 0x1598}, 0x1, 0x0, 0x0, 0x24008081}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0xff4d) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r5, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000100)) sendfile(r6, r5, &(0x7f0000000040), 0x100000001) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x4}}, 0x26) 18:58:55 executing program 4: 18:58:56 executing program 1: 18:58:56 executing program 5: 18:58:56 executing program 3: 18:58:56 executing program 4: [ 209.244446][ T28] audit: type=1804 audit(1601665136.131:2): pid=9645 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir286903454/syzkaller.RQe4EL/166/memory.events" dev="sda1" ino=16043 res=1 errno=0 18:58:56 executing program 0: [ 209.363118][ T9636] IPVS: ftp: loaded support on port[0] = 21 [ 209.382306][ T28] audit: type=1800 audit(1601665136.131:3): pid=9645 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16043 res=0 errno=0 18:58:56 executing program 1: [ 209.519118][ T28] audit: type=1804 audit(1601665136.131:4): pid=9645 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir286903454/syzkaller.RQe4EL/166/memory.events" dev="sda1" ino=16043 res=1 errno=0 [ 209.651808][ T28] audit: type=1800 audit(1601665136.201:5): pid=9646 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16043 res=0 errno=0 18:58:56 executing program 3: 18:58:56 executing program 5: 18:58:56 executing program 4: 18:58:56 executing program 0: [ 209.701920][ T28] audit: type=1804 audit(1601665136.201:6): pid=9645 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir286903454/syzkaller.RQe4EL/166/memory.events" dev="sda1" ino=16043 res=1 errno=0 18:58:56 executing program 1: 18:58:56 executing program 5: 18:58:56 executing program 0: 18:58:56 executing program 3: 18:58:56 executing program 1: 18:58:56 executing program 4: 18:58:56 executing program 5: 18:58:56 executing program 3: 18:58:56 executing program 0: 18:58:56 executing program 4: 18:58:57 executing program 1: 18:58:57 executing program 3: 18:58:57 executing program 5: 18:58:57 executing program 0: 18:58:57 executing program 4: 18:58:57 executing program 2: unshare(0x44000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r2, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x20, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') 18:58:57 executing program 4: [ 210.450982][ T9717] IPVS: ftp: loaded support on port[0] = 21 18:58:57 executing program 5: 18:58:57 executing program 0: 18:58:57 executing program 3: 18:58:57 executing program 1: 18:58:57 executing program 4: 18:58:57 executing program 1: 18:58:57 executing program 5: 18:58:57 executing program 0: 18:58:57 executing program 3: 18:58:57 executing program 4: 18:58:57 executing program 2: 18:58:57 executing program 3: 18:58:57 executing program 1: 18:58:57 executing program 0: 18:58:57 executing program 5: 18:58:57 executing program 4: 18:58:58 executing program 3: 18:58:58 executing program 1: 18:58:58 executing program 0: 18:58:58 executing program 2: 18:58:58 executing program 4: 18:58:58 executing program 5: 18:58:58 executing program 1: 18:58:58 executing program 3: 18:58:58 executing program 0: 18:58:58 executing program 2: 18:58:58 executing program 5: 18:58:58 executing program 4: 18:58:58 executing program 1: 18:58:58 executing program 3: 18:58:58 executing program 0: 18:58:58 executing program 4: 18:58:58 executing program 1: 18:58:58 executing program 2: 18:58:58 executing program 5: 18:58:58 executing program 3: 18:58:58 executing program 2: 18:58:58 executing program 4: 18:58:58 executing program 0: 18:58:58 executing program 5: 18:58:58 executing program 1: 18:58:58 executing program 3: 18:58:58 executing program 2: 18:58:58 executing program 4: 18:58:59 executing program 1: 18:58:59 executing program 0: 18:58:59 executing program 5: 18:58:59 executing program 3: 18:58:59 executing program 2: 18:58:59 executing program 4: 18:58:59 executing program 1: 18:58:59 executing program 5: 18:58:59 executing program 0: 18:58:59 executing program 3: 18:58:59 executing program 2: 18:58:59 executing program 1: 18:58:59 executing program 4: 18:58:59 executing program 0: 18:58:59 executing program 5: 18:58:59 executing program 3: 18:58:59 executing program 2: 18:58:59 executing program 1: 18:58:59 executing program 4: 18:58:59 executing program 0: 18:58:59 executing program 5: 18:58:59 executing program 2: 18:58:59 executing program 3: 18:58:59 executing program 1: 18:58:59 executing program 4: 18:58:59 executing program 0: 18:58:59 executing program 3: 18:58:59 executing program 5: 18:58:59 executing program 2: 18:58:59 executing program 1: 18:58:59 executing program 4: 18:59:00 executing program 5: 18:59:00 executing program 2: 18:59:00 executing program 0: 18:59:00 executing program 3: 18:59:00 executing program 1: 18:59:00 executing program 4: 18:59:00 executing program 5: 18:59:00 executing program 2: 18:59:00 executing program 0: 18:59:00 executing program 1: 18:59:00 executing program 3: 18:59:00 executing program 4: 18:59:00 executing program 5: 18:59:00 executing program 2: 18:59:00 executing program 0: 18:59:00 executing program 1: 18:59:00 executing program 3: 18:59:00 executing program 4: 18:59:00 executing program 5: 18:59:00 executing program 2: 18:59:00 executing program 0: 18:59:00 executing program 1: 18:59:00 executing program 3: 18:59:00 executing program 4: 18:59:00 executing program 5: 18:59:00 executing program 2: 18:59:00 executing program 0: 18:59:00 executing program 1: 18:59:00 executing program 3: 18:59:01 executing program 4: 18:59:01 executing program 5: 18:59:01 executing program 0: 18:59:01 executing program 2: 18:59:01 executing program 1: 18:59:01 executing program 3: 18:59:01 executing program 4: 18:59:01 executing program 5: 18:59:01 executing program 1: 18:59:01 executing program 0: 18:59:01 executing program 2: 18:59:01 executing program 3: 18:59:01 executing program 4: 18:59:01 executing program 5: 18:59:01 executing program 3: 18:59:01 executing program 0: 18:59:01 executing program 1: 18:59:01 executing program 2: 18:59:01 executing program 4: 18:59:01 executing program 5: 18:59:01 executing program 3: 18:59:01 executing program 0: 18:59:01 executing program 1: 18:59:01 executing program 2: 18:59:01 executing program 5: 18:59:01 executing program 4: 18:59:01 executing program 0: 18:59:01 executing program 3: 18:59:01 executing program 1: 18:59:01 executing program 2: 18:59:02 executing program 4: 18:59:02 executing program 5: 18:59:02 executing program 2: 18:59:02 executing program 3: 18:59:02 executing program 0: 18:59:02 executing program 1: 18:59:02 executing program 4: 18:59:02 executing program 5: 18:59:02 executing program 0: 18:59:02 executing program 3: 18:59:02 executing program 2: 18:59:02 executing program 1: 18:59:02 executing program 3: 18:59:02 executing program 4: 18:59:02 executing program 5: 18:59:02 executing program 0: 18:59:02 executing program 2: 18:59:02 executing program 3: 18:59:02 executing program 1: 18:59:02 executing program 4: 18:59:02 executing program 5: 18:59:02 executing program 0: 18:59:02 executing program 3: 18:59:02 executing program 2: 18:59:02 executing program 1: 18:59:02 executing program 4: 18:59:02 executing program 0: 18:59:02 executing program 5: 18:59:03 executing program 2: 18:59:03 executing program 3: 18:59:03 executing program 1: 18:59:03 executing program 5: 18:59:03 executing program 4: 18:59:03 executing program 0: 18:59:03 executing program 2: 18:59:03 executing program 3: 18:59:03 executing program 1: 18:59:03 executing program 5: [ 216.594063][ T8361] tipc: TX() has been purged, node left! [ 216.600266][ T8361] tipc: TX() has been purged, node left! [ 216.607387][ T8361] tipc: TX() has been purged, node left! [ 216.613667][ T8361] tipc: TX() has been purged, node left! [ 216.619751][ T8361] tipc: TX() has been purged, node left! 18:59:03 executing program 1: 18:59:03 executing program 3: 18:59:03 executing program 2: 18:59:03 executing program 5: 18:59:03 executing program 0: 18:59:03 executing program 4: 18:59:03 executing program 1: 18:59:03 executing program 3: 18:59:03 executing program 5: 18:59:03 executing program 0: 18:59:03 executing program 2: 18:59:03 executing program 4: 18:59:04 executing program 1: 18:59:04 executing program 3: 18:59:04 executing program 5: 18:59:04 executing program 4: 18:59:04 executing program 2: 18:59:04 executing program 0: 18:59:04 executing program 1: 18:59:04 executing program 3: 18:59:04 executing program 5: 18:59:04 executing program 4: 18:59:04 executing program 2: 18:59:04 executing program 0: 18:59:04 executing program 1: 18:59:04 executing program 3: 18:59:04 executing program 5: 18:59:04 executing program 2: 18:59:04 executing program 0: 18:59:04 executing program 4: 18:59:04 executing program 1: 18:59:04 executing program 3: 18:59:04 executing program 5: 18:59:04 executing program 2: 18:59:04 executing program 4: 18:59:04 executing program 0: 18:59:04 executing program 3: 18:59:04 executing program 1: 18:59:04 executing program 2: 18:59:05 executing program 5: 18:59:05 executing program 0: 18:59:05 executing program 4: 18:59:05 executing program 1: 18:59:05 executing program 2: 18:59:05 executing program 3: 18:59:05 executing program 5: 18:59:05 executing program 0: 18:59:05 executing program 1: 18:59:05 executing program 4: 18:59:05 executing program 2: 18:59:05 executing program 3: 18:59:05 executing program 1: 18:59:05 executing program 0: 18:59:05 executing program 4: 18:59:05 executing program 5: 18:59:05 executing program 2: 18:59:05 executing program 3: 18:59:05 executing program 1: 18:59:05 executing program 0: 18:59:05 executing program 4: 18:59:05 executing program 5: 18:59:05 executing program 2: 18:59:05 executing program 3: 18:59:05 executing program 0: 18:59:05 executing program 5: 18:59:05 executing program 4: 18:59:05 executing program 1: 18:59:06 executing program 0: 18:59:06 executing program 2: 18:59:06 executing program 3: 18:59:06 executing program 4: 18:59:06 executing program 5: 18:59:06 executing program 1: 18:59:06 executing program 0: 18:59:06 executing program 3: 18:59:06 executing program 2: 18:59:06 executing program 4: 18:59:06 executing program 1: 18:59:06 executing program 5: 18:59:06 executing program 4: 18:59:06 executing program 2: 18:59:06 executing program 0: 18:59:06 executing program 3: 18:59:06 executing program 1: 18:59:06 executing program 5: 18:59:06 executing program 4: 18:59:06 executing program 2: 18:59:06 executing program 0: 18:59:06 executing program 3: 18:59:06 executing program 1: 18:59:06 executing program 4: 18:59:06 executing program 5: 18:59:06 executing program 2: 18:59:06 executing program 3: 18:59:06 executing program 0: 18:59:06 executing program 1: 18:59:06 executing program 4: 18:59:07 executing program 5: 18:59:07 executing program 2: 18:59:07 executing program 3: 18:59:07 executing program 0: 18:59:07 executing program 1: 18:59:07 executing program 4: 18:59:07 executing program 5: 18:59:07 executing program 2: 18:59:07 executing program 0: 18:59:07 executing program 3: 18:59:07 executing program 4: 18:59:07 executing program 5: 18:59:07 executing program 1: 18:59:07 executing program 3: 18:59:07 executing program 2: 18:59:07 executing program 0: 18:59:07 executing program 5: 18:59:07 executing program 1: 18:59:07 executing program 4: 18:59:07 executing program 2: 18:59:07 executing program 3: 18:59:07 executing program 0: 18:59:07 executing program 5: 18:59:07 executing program 3: 18:59:07 executing program 4: 18:59:07 executing program 1: 18:59:07 executing program 2: 18:59:07 executing program 5: 18:59:08 executing program 0: 18:59:08 executing program 3: 18:59:08 executing program 1: 18:59:08 executing program 2: 18:59:08 executing program 4: 18:59:08 executing program 5: 18:59:08 executing program 0: 18:59:08 executing program 3: 18:59:08 executing program 1: 18:59:08 executing program 5: 18:59:08 executing program 4: 18:59:08 executing program 2: 18:59:08 executing program 0: 18:59:08 executing program 3: 18:59:08 executing program 1: 18:59:08 executing program 5: 18:59:08 executing program 2: 18:59:08 executing program 4: 18:59:08 executing program 1: 18:59:08 executing program 3: 18:59:08 executing program 0: 18:59:08 executing program 5: 18:59:08 executing program 4: 18:59:08 executing program 2: 18:59:08 executing program 1: 18:59:08 executing program 3: 18:59:08 executing program 0: 18:59:08 executing program 5: 18:59:08 executing program 4: 18:59:09 executing program 2: 18:59:09 executing program 1: 18:59:09 executing program 3: 18:59:09 executing program 0: 18:59:09 executing program 5: 18:59:09 executing program 2: 18:59:09 executing program 4: 18:59:09 executing program 3: 18:59:09 executing program 1: 18:59:09 executing program 0: 18:59:09 executing program 5: 18:59:09 executing program 4: 18:59:09 executing program 2: 18:59:09 executing program 0: 18:59:09 executing program 1: 18:59:09 executing program 3: 18:59:09 executing program 4: 18:59:09 executing program 5: 18:59:09 executing program 2: 18:59:09 executing program 4: 18:59:09 executing program 0: 18:59:09 executing program 3: 18:59:09 executing program 1: 18:59:09 executing program 5: 18:59:09 executing program 2: 18:59:09 executing program 0: 18:59:09 executing program 3: 18:59:09 executing program 5: 18:59:09 executing program 4: 18:59:09 executing program 2: 18:59:10 executing program 1: 18:59:10 executing program 0: 18:59:10 executing program 3: 18:59:10 executing program 5: 18:59:10 executing program 4: 18:59:10 executing program 2: 18:59:10 executing program 1: 18:59:10 executing program 0: 18:59:10 executing program 3: 18:59:10 executing program 4: 18:59:10 executing program 5: 18:59:10 executing program 2: 18:59:10 executing program 1: 18:59:10 executing program 0: 18:59:10 executing program 3: 18:59:10 executing program 5: 18:59:10 executing program 4: 18:59:10 executing program 1: 18:59:10 executing program 2: 18:59:10 executing program 0: 18:59:10 executing program 5: 18:59:10 executing program 3: 18:59:10 executing program 4: 18:59:10 executing program 2: 18:59:10 executing program 1: 18:59:10 executing program 0: 18:59:10 executing program 3: 18:59:10 executing program 5: 18:59:11 executing program 4: 18:59:11 executing program 2: 18:59:11 executing program 0: 18:59:11 executing program 1: 18:59:11 executing program 5: 18:59:11 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001900010000000000000000001d010000150001000000000000000000bad8ab85c1f4b673ce57a3a3b6cea4e9a21f8827de7b01000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) read$alg(r0, &(0x7f0000000000)=""/110, 0x6e) 18:59:11 executing program 4: 18:59:11 executing program 4: 18:59:11 executing program 0: 18:59:11 executing program 1: 18:59:11 executing program 2: 18:59:11 executing program 5: 18:59:11 executing program 4: 18:59:12 executing program 5: 18:59:12 executing program 2: 18:59:12 executing program 1: 18:59:12 executing program 0: 18:59:12 executing program 4: 18:59:12 executing program 1: 18:59:12 executing program 2: 18:59:12 executing program 0: 18:59:12 executing program 5: 18:59:12 executing program 4: 18:59:12 executing program 1: 18:59:12 executing program 0: 18:59:12 executing program 2: 18:59:13 executing program 5: 18:59:13 executing program 4: 18:59:13 executing program 0: 18:59:13 executing program 1: 18:59:13 executing program 2: 18:59:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000024000180060001000200000008000300ac1414bb0800060005000000080007"], 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001740)={'batadv_slave_0\x00', 0x0}) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000300)={0x11, 0xc, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$packet(r5, &(0x7f0000000300)={0x11, 0xc, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001880)={&(0x7f0000001780)=ANY=[@ANYBLOB="e8000000", @ANYRES16=r1, @ANYBLOB="000428bd7000fcdbdf250500000008000300080000004800018008000300ac1414aa060005004e22000008000700", @ANYRES32=r2, @ANYBLOB="060001000a0000e77d0100000000009928933d8bcfb704000000", @ANYRES32=r4, @ANYBLOB="060001000a00000008000200040000002800018014000400fc02000000000000000000000000000008000700", @ANYRES32=r6, @ANYBLOB="050002000900000008000200070000004c000180050002003f00000014000400fe88000000000000000000000000000108000300e000000208000600020000001400040000000000000000000000ffffac1414bb0800060002000000"], 0xe8}, 0x1, 0x0, 0x0, 0x20004805}, 0x4000000) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=ANY=[@ANYBLOB="6c00000500000000000000000000000058000100540001000b000100736b626d6f64000028000280240002000300000000000000000000000000000000000000000000000000000000000000040014000c00070000000000000000000c0008000000000000000000"], 0x6c}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r1, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 18:59:13 executing program 2: 18:59:13 executing program 5: 18:59:13 executing program 1: 18:59:13 executing program 4: 18:59:13 executing program 0: 18:59:13 executing program 3: 18:59:13 executing program 0: 18:59:13 executing program 4: 18:59:13 executing program 5: 18:59:13 executing program 1: 18:59:13 executing program 2: 18:59:13 executing program 3: 18:59:13 executing program 4: 18:59:13 executing program 0: 18:59:13 executing program 5: 18:59:13 executing program 1: 18:59:13 executing program 2: 18:59:13 executing program 0: 18:59:13 executing program 3: 18:59:13 executing program 5: 18:59:13 executing program 4: 18:59:13 executing program 2: 18:59:13 executing program 1: 18:59:13 executing program 0: 18:59:13 executing program 3: 18:59:14 executing program 5: 18:59:14 executing program 2: 18:59:14 executing program 4: 18:59:14 executing program 1: 18:59:14 executing program 0: 18:59:14 executing program 3: 18:59:14 executing program 5: 18:59:14 executing program 2: 18:59:14 executing program 4: 18:59:14 executing program 1: 18:59:14 executing program 0: 18:59:14 executing program 3: 18:59:14 executing program 5: 18:59:14 executing program 2: 18:59:14 executing program 4: 18:59:14 executing program 3: 18:59:14 executing program 0: 18:59:14 executing program 1: 18:59:14 executing program 5: 18:59:14 executing program 2: 18:59:14 executing program 4: 18:59:14 executing program 3: 18:59:14 executing program 0: 18:59:14 executing program 1: 18:59:14 executing program 2: 18:59:14 executing program 5: 18:59:14 executing program 4: 18:59:14 executing program 3: 18:59:14 executing program 1: 18:59:14 executing program 0: 18:59:14 executing program 2: 18:59:14 executing program 5: 18:59:15 executing program 4: 18:59:15 executing program 1: 18:59:15 executing program 0: 18:59:15 executing program 2: 18:59:15 executing program 4: 18:59:15 executing program 5: 18:59:15 executing program 1: 18:59:15 executing program 0: 18:59:15 executing program 4: 18:59:15 executing program 2: 18:59:15 executing program 5: 18:59:15 executing program 4: 18:59:15 executing program 1: 18:59:15 executing program 3: 18:59:15 executing program 3: 18:59:15 executing program 0: 18:59:15 executing program 5: 18:59:15 executing program 2: 18:59:15 executing program 1: 18:59:15 executing program 4: 18:59:15 executing program 0: 18:59:15 executing program 1: 18:59:15 executing program 2: 18:59:15 executing program 5: 18:59:15 executing program 3: 18:59:15 executing program 4: 18:59:15 executing program 1: 18:59:16 executing program 2: 18:59:16 executing program 0: 18:59:16 executing program 3: 18:59:16 executing program 4: 18:59:16 executing program 5: 18:59:16 executing program 1: 18:59:16 executing program 0: 18:59:16 executing program 4: 18:59:16 executing program 2: 18:59:16 executing program 3: 18:59:16 executing program 5: 18:59:16 executing program 4: 18:59:16 executing program 1: 18:59:16 executing program 0: 18:59:16 executing program 2: 18:59:16 executing program 5: 18:59:16 executing program 4: 18:59:16 executing program 3: 18:59:16 executing program 1: 18:59:16 executing program 2: 18:59:16 executing program 5: 18:59:16 executing program 4: 18:59:16 executing program 0: 18:59:16 executing program 3: 18:59:16 executing program 1: 18:59:16 executing program 5: 18:59:16 executing program 2: 18:59:16 executing program 0: 18:59:16 executing program 4: 18:59:16 executing program 3: 18:59:16 executing program 1: 18:59:17 executing program 2: 18:59:17 executing program 5: 18:59:17 executing program 0: 18:59:17 executing program 4: 18:59:17 executing program 1: 18:59:17 executing program 3: 18:59:17 executing program 2: 18:59:17 executing program 5: 18:59:17 executing program 0: 18:59:17 executing program 1: 18:59:17 executing program 4: 18:59:17 executing program 2: 18:59:17 executing program 3: 18:59:17 executing program 0: 18:59:17 executing program 5: 18:59:17 executing program 1: 18:59:17 executing program 4: 18:59:17 executing program 0: 18:59:17 executing program 5: 18:59:17 executing program 3: 18:59:17 executing program 2: 18:59:17 executing program 1: 18:59:17 executing program 4: 18:59:17 executing program 5: 18:59:17 executing program 2: 18:59:17 executing program 0: 18:59:17 executing program 3: 18:59:17 executing program 1: 18:59:17 executing program 4: 18:59:17 executing program 5: 18:59:18 executing program 2: 18:59:18 executing program 0: 18:59:18 executing program 3: 18:59:18 executing program 4: 18:59:18 executing program 1: 18:59:18 executing program 2: 18:59:18 executing program 5: 18:59:18 executing program 4: 18:59:18 executing program 0: 18:59:18 executing program 2: 18:59:18 executing program 5: 18:59:18 executing program 3: 18:59:18 executing program 1: 18:59:18 executing program 4: 18:59:18 executing program 0: 18:59:18 executing program 2: 18:59:18 executing program 5: 18:59:18 executing program 3: 18:59:18 executing program 1: 18:59:18 executing program 4: 18:59:18 executing program 0: 18:59:18 executing program 2: 18:59:18 executing program 5: 18:59:18 executing program 1: 18:59:18 executing program 3: 18:59:18 executing program 4: 18:59:18 executing program 2: 18:59:18 executing program 0: 18:59:18 executing program 5: 18:59:18 executing program 1: 18:59:18 executing program 3: 18:59:18 executing program 4: 18:59:19 executing program 2: 18:59:19 executing program 0: 18:59:19 executing program 5: 18:59:19 executing program 3: 18:59:19 executing program 1: 18:59:19 executing program 4: 18:59:19 executing program 0: 18:59:19 executing program 5: 18:59:19 executing program 2: 18:59:19 executing program 4: 18:59:19 executing program 3: 18:59:19 executing program 1: 18:59:19 executing program 0: 18:59:19 executing program 2: 18:59:19 executing program 4: 18:59:19 executing program 5: 18:59:19 executing program 3: 18:59:19 executing program 1: 18:59:19 executing program 4: 18:59:19 executing program 0: 18:59:19 executing program 2: 18:59:19 executing program 5: 18:59:19 executing program 3: 18:59:19 executing program 4: 18:59:19 executing program 1: 18:59:19 executing program 2: 18:59:19 executing program 0: 18:59:19 executing program 5: 18:59:19 executing program 3: 18:59:19 executing program 4: 18:59:20 executing program 1: 18:59:20 executing program 0: 18:59:20 executing program 5: 18:59:20 executing program 2: 18:59:20 executing program 3: 18:59:20 executing program 4: 18:59:20 executing program 5: 18:59:20 executing program 2: 18:59:20 executing program 1: 18:59:20 executing program 0: 18:59:20 executing program 3: 18:59:20 executing program 4: 18:59:20 executing program 2: 18:59:20 executing program 3: 18:59:20 executing program 5: 18:59:20 executing program 1: 18:59:20 executing program 0: 18:59:20 executing program 4: 18:59:20 executing program 5: 18:59:20 executing program 0: 18:59:20 executing program 2: 18:59:20 executing program 3: 18:59:20 executing program 1: 18:59:20 executing program 4: 18:59:20 executing program 2: 18:59:20 executing program 5: 18:59:20 executing program 0: 18:59:20 executing program 3: 18:59:20 executing program 1: 18:59:20 executing program 4: 18:59:20 executing program 5: 18:59:21 executing program 2: 18:59:21 executing program 0: 18:59:21 executing program 3: 18:59:21 executing program 1: 18:59:21 executing program 4: 18:59:21 executing program 2: 18:59:21 executing program 5: 18:59:21 executing program 0: 18:59:21 executing program 3: 18:59:21 executing program 2: 18:59:21 executing program 1: 18:59:21 executing program 4: 18:59:21 executing program 5: 18:59:21 executing program 0: 18:59:21 executing program 3: 18:59:21 executing program 4: 18:59:21 executing program 2: 18:59:21 executing program 1: 18:59:21 executing program 5: 18:59:21 executing program 4: 18:59:21 executing program 0: 18:59:21 executing program 3: 18:59:21 executing program 1: 18:59:21 executing program 2: 18:59:21 executing program 5: 18:59:21 executing program 3: 18:59:21 executing program 2: 18:59:21 executing program 4: 18:59:21 executing program 0: 18:59:21 executing program 1: 18:59:22 executing program 5: 18:59:22 executing program 3: 18:59:22 executing program 2: 18:59:22 executing program 1: 18:59:22 executing program 0: 18:59:22 executing program 4: 18:59:22 executing program 5: 18:59:22 executing program 3: 18:59:22 executing program 0: 18:59:22 executing program 2: 18:59:22 executing program 1: 18:59:22 executing program 4: 18:59:22 executing program 5: 18:59:22 executing program 3: 18:59:22 executing program 0: 18:59:22 executing program 1: 18:59:22 executing program 2: 18:59:22 executing program 4: 18:59:22 executing program 5: 18:59:22 executing program 3: 18:59:22 executing program 0: 18:59:22 executing program 2: 18:59:22 executing program 1: 18:59:22 executing program 4: 18:59:22 executing program 5: 18:59:22 executing program 0: 18:59:22 executing program 2: 18:59:22 executing program 3: 18:59:22 executing program 4: 18:59:22 executing program 1: 18:59:23 executing program 2: 18:59:23 executing program 0: 18:59:23 executing program 5: 18:59:23 executing program 3: 18:59:23 executing program 4: 18:59:23 executing program 1: 18:59:23 executing program 0: 18:59:23 executing program 2: 18:59:23 executing program 3: 18:59:23 executing program 5: 18:59:23 executing program 4: 18:59:23 executing program 1: 18:59:23 executing program 0: 18:59:23 executing program 2: 18:59:23 executing program 5: 18:59:23 executing program 3: 18:59:23 executing program 4: 18:59:23 executing program 1: 18:59:23 executing program 0: 18:59:23 executing program 2: 18:59:23 executing program 3: 18:59:23 executing program 5: 18:59:23 executing program 1: 18:59:23 executing program 4: 18:59:23 executing program 2: 18:59:23 executing program 0: 18:59:23 executing program 5: 18:59:23 executing program 3: 18:59:23 executing program 4: 18:59:23 executing program 1: 18:59:24 executing program 0: 18:59:24 executing program 5: 18:59:24 executing program 2: 18:59:24 executing program 4: 18:59:24 executing program 3: 18:59:24 executing program 1: 18:59:24 executing program 0: 18:59:24 executing program 4: 18:59:24 executing program 5: 18:59:24 executing program 2: 18:59:24 executing program 3: 18:59:24 executing program 0: 18:59:24 executing program 4: 18:59:24 executing program 1: 18:59:24 executing program 5: 18:59:24 executing program 2: 18:59:24 executing program 3: 18:59:24 executing program 0: 18:59:24 executing program 2: 18:59:24 executing program 1: 18:59:24 executing program 4: 18:59:24 executing program 3: 18:59:24 executing program 0: 18:59:24 executing program 5: 18:59:24 executing program 4: 18:59:24 executing program 0: 18:59:24 executing program 3: 18:59:24 executing program 2: 18:59:24 executing program 1: 18:59:24 executing program 5: 18:59:24 executing program 4: 18:59:25 executing program 0: 18:59:25 executing program 3: 18:59:25 executing program 1: 18:59:25 executing program 4: 18:59:25 executing program 2: 18:59:25 executing program 5: 18:59:25 executing program 0: 18:59:25 executing program 2: 18:59:25 executing program 3: 18:59:25 executing program 4: 18:59:25 executing program 1: 18:59:25 executing program 5: 18:59:25 executing program 0: 18:59:25 executing program 1: 18:59:25 executing program 2: 18:59:25 executing program 3: 18:59:25 executing program 5: 18:59:25 executing program 4: 18:59:25 executing program 0: 18:59:25 executing program 1: 18:59:25 executing program 5: 18:59:25 executing program 2: 18:59:25 executing program 4: 18:59:25 executing program 3: 18:59:25 executing program 0: 18:59:25 executing program 1: 18:59:25 executing program 5: 18:59:25 executing program 4: 18:59:25 executing program 3: 18:59:25 executing program 2: 18:59:26 executing program 1: 18:59:26 executing program 5: 18:59:26 executing program 0: 18:59:26 executing program 2: 18:59:26 executing program 4: 18:59:26 executing program 3: 18:59:26 executing program 1: 18:59:26 executing program 5: 18:59:26 executing program 2: 18:59:26 executing program 0: 18:59:26 executing program 3: 18:59:26 executing program 4: 18:59:26 executing program 5: 18:59:26 executing program 1: 18:59:26 executing program 2: 18:59:26 executing program 0: 18:59:26 executing program 3: 18:59:26 executing program 4: 18:59:26 executing program 5: 18:59:26 executing program 0: 18:59:26 executing program 2: 18:59:26 executing program 4: 18:59:26 executing program 1: 18:59:26 executing program 5: 18:59:26 executing program 3: 18:59:26 executing program 0: 18:59:26 executing program 4: 18:59:26 executing program 2: 18:59:26 executing program 1: 18:59:26 executing program 5: 18:59:26 executing program 3: 18:59:27 executing program 0: 18:59:27 executing program 4: 18:59:27 executing program 2: 18:59:27 executing program 5: 18:59:27 executing program 1: 18:59:27 executing program 3: 18:59:27 executing program 4: 18:59:27 executing program 0: 18:59:27 executing program 2: 18:59:27 executing program 5: 18:59:27 executing program 1: 18:59:27 executing program 4: 18:59:27 executing program 0: 18:59:27 executing program 2: 18:59:27 executing program 5: 18:59:27 executing program 1: 18:59:27 executing program 0: 18:59:27 executing program 3: 18:59:27 executing program 4: 18:59:27 executing program 2: 18:59:27 executing program 5: 18:59:27 executing program 1: 18:59:27 executing program 0: 18:59:27 executing program 5: 18:59:27 executing program 1: 18:59:27 executing program 2: 18:59:27 executing program 3: 18:59:27 executing program 4: 18:59:27 executing program 0: 18:59:27 executing program 5: 18:59:28 executing program 2: 18:59:28 executing program 4: 18:59:28 executing program 1: 18:59:28 executing program 3: 18:59:28 executing program 0: 18:59:28 executing program 5: 18:59:28 executing program 3: 18:59:28 executing program 4: 18:59:28 executing program 2: 18:59:28 executing program 1: 18:59:28 executing program 0: 18:59:28 executing program 5: 18:59:28 executing program 4: 18:59:28 executing program 2: 18:59:28 executing program 1: 18:59:28 executing program 3: 18:59:28 executing program 0: 18:59:28 executing program 4: 18:59:28 executing program 5: 18:59:28 executing program 2: 18:59:28 executing program 1: 18:59:28 executing program 5: 18:59:28 executing program 3: 18:59:28 executing program 0: 18:59:28 executing program 4: 18:59:28 executing program 2: 18:59:28 executing program 3: 18:59:28 executing program 0: 18:59:28 executing program 4: 18:59:28 executing program 5: 18:59:28 executing program 1: 18:59:29 executing program 0: 18:59:29 executing program 2: 18:59:29 executing program 3: 18:59:29 executing program 5: 18:59:29 executing program 4: 18:59:29 executing program 1: 18:59:29 executing program 5: 18:59:29 executing program 3: 18:59:29 executing program 0: 18:59:29 executing program 2: 18:59:29 executing program 4: 18:59:29 executing program 1: 18:59:29 executing program 3: 18:59:29 executing program 5: 18:59:29 executing program 2: 18:59:29 executing program 0: 18:59:29 executing program 4: 18:59:29 executing program 1: 18:59:29 executing program 3: 18:59:29 executing program 5: 18:59:29 executing program 0: 18:59:29 executing program 2: 18:59:29 executing program 4: 18:59:29 executing program 1: 18:59:29 executing program 3: 18:59:29 executing program 0: 18:59:29 executing program 5: 18:59:29 executing program 1: 18:59:29 executing program 2: 18:59:29 executing program 4: 18:59:30 executing program 5: 18:59:30 executing program 3: 18:59:30 executing program 0: 18:59:30 executing program 1: 18:59:30 executing program 4: 18:59:30 executing program 2: 18:59:30 executing program 5: 18:59:30 executing program 3: 18:59:30 executing program 0: 18:59:30 executing program 4: 18:59:30 executing program 1: 18:59:30 executing program 2: 18:59:30 executing program 5: 18:59:30 executing program 3: 18:59:30 executing program 1: 18:59:30 executing program 4: 18:59:30 executing program 0: 18:59:30 executing program 2: 18:59:30 executing program 3: 18:59:30 executing program 5: 18:59:30 executing program 4: 18:59:30 executing program 1: 18:59:30 executing program 0: 18:59:30 executing program 3: 18:59:30 executing program 2: 18:59:30 executing program 5: 18:59:30 executing program 1: 18:59:30 executing program 0: 18:59:30 executing program 3: 18:59:30 executing program 2: 18:59:30 executing program 5: 18:59:31 executing program 1: 18:59:31 executing program 4: 18:59:31 executing program 0: 18:59:31 executing program 3: 18:59:31 executing program 2: 18:59:31 executing program 5: 18:59:31 executing program 1: 18:59:31 executing program 0: 18:59:31 executing program 3: 18:59:31 executing program 4: 18:59:31 executing program 5: 18:59:31 executing program 2: 18:59:31 executing program 1: 18:59:31 executing program 3: 18:59:31 executing program 0: 18:59:31 executing program 5: 18:59:31 executing program 4: 18:59:31 executing program 2: 18:59:31 executing program 1: 18:59:31 executing program 3: 18:59:31 executing program 5: 18:59:31 executing program 4: 18:59:31 executing program 2: 18:59:31 executing program 5: 18:59:31 executing program 3: 18:59:31 executing program 1: 18:59:32 executing program 0: 18:59:32 executing program 5: 18:59:32 executing program 4: 18:59:32 executing program 2: 18:59:32 executing program 3: 18:59:32 executing program 1: 18:59:32 executing program 1: 18:59:32 executing program 3: 18:59:32 executing program 5: 18:59:32 executing program 4: 18:59:32 executing program 0: 18:59:32 executing program 2: 18:59:32 executing program 4: 18:59:32 executing program 1: 18:59:32 executing program 3: 18:59:32 executing program 2: 18:59:32 executing program 5: 18:59:32 executing program 0: 18:59:32 executing program 3: 18:59:32 executing program 4: 18:59:32 executing program 1: 18:59:32 executing program 2: 18:59:32 executing program 5: 18:59:32 executing program 0: 18:59:32 executing program 3: 18:59:32 executing program 4: 18:59:32 executing program 1: 18:59:32 executing program 2: 18:59:32 executing program 3: 18:59:32 executing program 0: 18:59:32 executing program 4: 18:59:32 executing program 1: 18:59:33 executing program 2: 18:59:33 executing program 3: 18:59:33 executing program 5: 18:59:33 executing program 1: 18:59:33 executing program 4: 18:59:33 executing program 0: 18:59:33 executing program 2: 18:59:33 executing program 3: 18:59:33 executing program 4: 18:59:33 executing program 1: 18:59:33 executing program 5: 18:59:33 executing program 0: 18:59:33 executing program 3: 18:59:33 executing program 2: 18:59:33 executing program 1: 18:59:33 executing program 5: 18:59:33 executing program 3: 18:59:33 executing program 0: 18:59:33 executing program 4: 18:59:33 executing program 1: 18:59:33 executing program 2: 18:59:33 executing program 1: 18:59:33 executing program 5: 18:59:33 executing program 0: 18:59:33 executing program 3: 18:59:33 executing program 4: 18:59:33 executing program 2: 18:59:33 executing program 5: 18:59:33 executing program 3: 18:59:33 executing program 1: 18:59:34 executing program 0: 18:59:34 executing program 2: 18:59:34 executing program 4: 18:59:34 executing program 5: 18:59:34 executing program 3: 18:59:34 executing program 1: 18:59:34 executing program 2: 18:59:34 executing program 0: 18:59:34 executing program 4: 18:59:34 executing program 5: 18:59:34 executing program 3: 18:59:34 executing program 2: 18:59:34 executing program 1: 18:59:34 executing program 0: 18:59:34 executing program 4: 18:59:34 executing program 5: 18:59:34 executing program 3: 18:59:34 executing program 1: 18:59:34 executing program 2: 18:59:34 executing program 0: 18:59:34 executing program 4: 18:59:34 executing program 5: 18:59:34 executing program 3: 18:59:34 executing program 1: 18:59:34 executing program 2: 18:59:34 executing program 0: 18:59:34 executing program 4: 18:59:34 executing program 5: 18:59:34 executing program 3: 18:59:35 executing program 1: 18:59:35 executing program 0: 18:59:35 executing program 4: 18:59:35 executing program 5: 18:59:35 executing program 3: 18:59:35 executing program 1: 18:59:35 executing program 0: 18:59:35 executing program 5: 18:59:35 executing program 3: 18:59:35 executing program 4: 18:59:35 executing program 2: 18:59:35 executing program 0: 18:59:35 executing program 2: 18:59:35 executing program 1: 18:59:35 executing program 5: 18:59:35 executing program 4: 18:59:35 executing program 3: 18:59:35 executing program 0: 18:59:35 executing program 5: 18:59:35 executing program 1: 18:59:35 executing program 4: 18:59:35 executing program 2: 18:59:35 executing program 3: 18:59:35 executing program 0: 18:59:35 executing program 5: 18:59:35 executing program 2: 18:59:35 executing program 1: 18:59:35 executing program 3: 18:59:35 executing program 4: 18:59:35 executing program 0: 18:59:36 executing program 5: 18:59:36 executing program 2: 18:59:36 executing program 3: 18:59:36 executing program 1: 18:59:36 executing program 4: 18:59:36 executing program 0: 18:59:36 executing program 5: 18:59:36 executing program 3: 18:59:36 executing program 2: 18:59:36 executing program 1: 18:59:36 executing program 4: 18:59:36 executing program 0: 18:59:36 executing program 2: 18:59:36 executing program 3: 18:59:36 executing program 4: 18:59:36 executing program 1: 18:59:36 executing program 5: 18:59:36 executing program 0: 18:59:36 executing program 4: 18:59:36 executing program 2: 18:59:36 executing program 3: 18:59:36 executing program 1: 18:59:36 executing program 5: 18:59:36 executing program 0: 18:59:36 executing program 4: 18:59:36 executing program 5: 18:59:36 executing program 2: 18:59:36 executing program 1: 18:59:36 executing program 3: 18:59:36 executing program 0: 18:59:37 executing program 4: 18:59:37 executing program 2: 18:59:37 executing program 5: 18:59:37 executing program 1: 18:59:37 executing program 3: 18:59:37 executing program 0: 18:59:37 executing program 5: 18:59:37 executing program 2: 18:59:37 executing program 4: 18:59:37 executing program 1: 18:59:37 executing program 0: 18:59:37 executing program 3: 18:59:37 executing program 2: 18:59:37 executing program 5: 18:59:37 executing program 4: 18:59:37 executing program 1: 18:59:37 executing program 0: 18:59:37 executing program 2: 18:59:37 executing program 3: 18:59:37 executing program 5: 18:59:37 executing program 4: 18:59:37 executing program 1: 18:59:37 executing program 0: 18:59:37 executing program 2: 18:59:37 executing program 4: 18:59:37 executing program 3: 18:59:37 executing program 5: 18:59:37 executing program 1: 18:59:37 executing program 4: 18:59:37 executing program 0: 18:59:37 executing program 2: 18:59:37 executing program 3: 18:59:38 executing program 1: 18:59:38 executing program 5: 18:59:38 executing program 3: 18:59:38 executing program 0: 18:59:38 executing program 4: 18:59:38 executing program 2: 18:59:38 executing program 1: 18:59:38 executing program 3: 18:59:38 executing program 5: 18:59:38 executing program 0: 18:59:38 executing program 4: 18:59:38 executing program 2: 18:59:38 executing program 1: 18:59:38 executing program 3: 18:59:38 executing program 4: 18:59:38 executing program 0: 18:59:38 executing program 5: 18:59:38 executing program 1: 18:59:38 executing program 2: 18:59:38 executing program 3: 18:59:38 executing program 2: 18:59:38 executing program 4: 18:59:38 executing program 0: 18:59:38 executing program 1: 18:59:38 executing program 5: 18:59:38 executing program 3: 18:59:38 executing program 2: 18:59:38 executing program 0: 18:59:38 executing program 4: 18:59:39 executing program 5: 18:59:39 executing program 1: 18:59:39 executing program 2: 18:59:39 executing program 3: 18:59:39 executing program 0: 18:59:39 executing program 4: 18:59:39 executing program 5: 18:59:39 executing program 1: 18:59:39 executing program 2: 18:59:39 executing program 3: 18:59:39 executing program 0: 18:59:39 executing program 4: 18:59:39 executing program 5: 18:59:39 executing program 2: 18:59:39 executing program 1: 18:59:39 executing program 4: 18:59:39 executing program 3: 18:59:39 executing program 0: 18:59:39 executing program 2: 18:59:39 executing program 5: 18:59:39 executing program 4: 18:59:39 executing program 1: 18:59:39 executing program 3: 18:59:39 executing program 2: 18:59:39 executing program 0: 18:59:39 executing program 5: 18:59:39 executing program 4: 18:59:39 executing program 1: 18:59:39 executing program 3: 18:59:39 executing program 0: 18:59:39 executing program 2: 18:59:40 executing program 4: 18:59:40 executing program 5: 18:59:40 executing program 1: 18:59:40 executing program 2: 18:59:40 executing program 3: 18:59:40 executing program 4: 18:59:40 executing program 5: 18:59:40 executing program 0: 18:59:40 executing program 1: 18:59:40 executing program 2: 18:59:40 executing program 5: 18:59:40 executing program 4: 18:59:40 executing program 3: 18:59:40 executing program 0: 18:59:40 executing program 1: 18:59:40 executing program 2: 18:59:40 executing program 5: 18:59:40 executing program 4: 18:59:40 executing program 3: 18:59:40 executing program 0: 18:59:40 executing program 2: 18:59:40 executing program 1: 18:59:40 executing program 3: 18:59:40 executing program 4: 18:59:40 executing program 5: 18:59:40 executing program 2: 18:59:40 executing program 0: 18:59:40 executing program 1: 18:59:40 executing program 0: 18:59:41 executing program 3: 18:59:41 executing program 2: 18:59:41 executing program 5: 18:59:41 executing program 4: 18:59:41 executing program 1: 18:59:41 executing program 0: 18:59:41 executing program 3: 18:59:41 executing program 4: 18:59:41 executing program 2: 18:59:41 executing program 5: 18:59:41 executing program 0: 18:59:41 executing program 1: 18:59:41 executing program 3: 18:59:41 executing program 5: 18:59:41 executing program 2: 18:59:41 executing program 4: 18:59:41 executing program 1: 18:59:41 executing program 0: 18:59:41 executing program 5: 18:59:41 executing program 2: 18:59:41 executing program 4: 18:59:41 executing program 3: 18:59:41 executing program 1: 18:59:41 executing program 0: 18:59:41 executing program 5: 18:59:41 executing program 2: 18:59:41 executing program 1: 18:59:41 executing program 4: 18:59:41 executing program 3: 18:59:41 executing program 0: 18:59:41 executing program 2: 18:59:42 executing program 1: 18:59:42 executing program 0: 18:59:42 executing program 5: 18:59:42 executing program 3: 18:59:42 executing program 4: 18:59:42 executing program 2: 18:59:42 executing program 1: 18:59:42 executing program 5: 18:59:42 executing program 0: 18:59:42 executing program 3: 18:59:42 executing program 4: 18:59:42 executing program 2: 18:59:42 executing program 3: 18:59:42 executing program 1: 18:59:42 executing program 0: 18:59:42 executing program 5: 18:59:42 executing program 2: 18:59:42 executing program 4: 18:59:42 executing program 3: 18:59:42 executing program 5: 18:59:42 executing program 1: 18:59:42 executing program 0: 18:59:42 executing program 4: 18:59:42 executing program 2: 18:59:42 executing program 3: 18:59:42 executing program 5: 18:59:42 executing program 1: 18:59:42 executing program 0: 18:59:42 executing program 4: 18:59:42 executing program 2: 18:59:42 executing program 5: 18:59:42 executing program 3: 18:59:42 executing program 0: 18:59:42 executing program 2: 18:59:42 executing program 1: 18:59:43 executing program 5: 18:59:43 executing program 4: 18:59:43 executing program 3: 18:59:43 executing program 2: 18:59:43 executing program 5: 18:59:43 executing program 0: 18:59:43 executing program 1: 18:59:43 executing program 4: 18:59:43 executing program 3: 18:59:43 executing program 2: 18:59:43 executing program 0: 18:59:43 executing program 5: 18:59:43 executing program 1: 18:59:43 executing program 4: 18:59:43 executing program 0: 18:59:43 executing program 2: 18:59:43 executing program 3: 18:59:43 executing program 4: 18:59:43 executing program 5: 18:59:43 executing program 1: 18:59:43 executing program 2: 18:59:43 executing program 0: 18:59:43 executing program 3: 18:59:43 executing program 5: 18:59:43 executing program 4: 18:59:43 executing program 1: 18:59:43 executing program 0: 18:59:43 executing program 2: 18:59:43 executing program 3: 18:59:43 executing program 5: 18:59:43 executing program 4: 18:59:43 executing program 1: 18:59:44 executing program 2: 18:59:44 executing program 0: 18:59:44 executing program 3: 18:59:44 executing program 5: 18:59:44 executing program 0: 18:59:44 executing program 2: 18:59:44 executing program 4: 18:59:44 executing program 1: 18:59:44 executing program 5: 18:59:44 executing program 3: 18:59:44 executing program 4: 18:59:44 executing program 3: 18:59:44 executing program 0: 18:59:44 executing program 5: 18:59:44 executing program 1: 18:59:44 executing program 2: 18:59:44 executing program 4: 18:59:44 executing program 3: 18:59:44 executing program 1: 18:59:44 executing program 5: 18:59:44 executing program 0: 18:59:44 executing program 2: 18:59:44 executing program 4: 18:59:44 executing program 3: 18:59:44 executing program 5: 18:59:44 executing program 1: 18:59:44 executing program 2: 18:59:44 executing program 0: 18:59:45 executing program 4: 18:59:45 executing program 3: 18:59:45 executing program 5: 18:59:45 executing program 1: 18:59:45 executing program 0: 18:59:45 executing program 2: 18:59:45 executing program 4: 18:59:45 executing program 3: 18:59:45 executing program 5: 18:59:45 executing program 1: 18:59:45 executing program 0: 18:59:45 executing program 2: 18:59:45 executing program 4: 18:59:45 executing program 3: 18:59:45 executing program 1: 18:59:45 executing program 2: 18:59:45 executing program 0: 18:59:45 executing program 5: 18:59:45 executing program 4: 18:59:45 executing program 3: 18:59:45 executing program 1: 18:59:45 executing program 0: 18:59:45 executing program 5: 18:59:45 executing program 2: 18:59:45 executing program 4: 18:59:45 executing program 1: 18:59:45 executing program 3: 18:59:45 executing program 5: 18:59:45 executing program 0: 18:59:45 executing program 2: 18:59:45 executing program 4: 18:59:46 executing program 1: 18:59:46 executing program 5: 18:59:46 executing program 0: 18:59:46 executing program 3: 18:59:46 executing program 2: 18:59:46 executing program 4: 18:59:46 executing program 1: 18:59:46 executing program 5: 18:59:46 executing program 0: 18:59:46 executing program 3: 18:59:46 executing program 2: 18:59:46 executing program 4: 18:59:46 executing program 1: 18:59:46 executing program 5: 18:59:46 executing program 0: 18:59:46 executing program 3: 18:59:46 executing program 2: 18:59:46 executing program 5: 18:59:46 executing program 1: 18:59:46 executing program 4: 18:59:46 executing program 0: 18:59:46 executing program 5: 18:59:46 executing program 1: 18:59:46 executing program 3: 18:59:46 executing program 4: 18:59:46 executing program 2: 18:59:46 executing program 1: 18:59:46 executing program 5: 18:59:46 executing program 0: 18:59:46 executing program 2: 18:59:46 executing program 4: 18:59:46 executing program 3: 18:59:46 executing program 1: 18:59:47 executing program 5: 18:59:47 executing program 3: 18:59:47 executing program 1: 18:59:47 executing program 4: 18:59:47 executing program 0: 18:59:47 executing program 2: 18:59:47 executing program 5: 18:59:47 executing program 2: 18:59:47 executing program 4: 18:59:47 executing program 3: 18:59:47 executing program 0: 18:59:47 executing program 1: 18:59:47 executing program 5: 18:59:47 executing program 4: 18:59:47 executing program 2: 18:59:47 executing program 1: 18:59:47 executing program 0: 18:59:47 executing program 3: 18:59:47 executing program 5: 18:59:47 executing program 1: 18:59:47 executing program 4: 18:59:47 executing program 2: 18:59:47 executing program 5: 18:59:47 executing program 0: 18:59:47 executing program 3: 18:59:47 executing program 1: 18:59:47 executing program 4: 18:59:47 executing program 2: 18:59:48 executing program 0: 18:59:48 executing program 5: 18:59:48 executing program 3: 18:59:48 executing program 1: 18:59:48 executing program 4: 18:59:48 executing program 2: 18:59:48 executing program 3: 18:59:48 executing program 5: 18:59:48 executing program 0: 18:59:48 executing program 2: 18:59:48 executing program 1: 18:59:48 executing program 4: 18:59:48 executing program 3: 18:59:48 executing program 5: 18:59:48 executing program 0: 18:59:48 executing program 2: 18:59:48 executing program 1: 18:59:48 executing program 4: 18:59:48 executing program 5: 18:59:48 executing program 0: 18:59:48 executing program 3: 18:59:48 executing program 1: 18:59:48 executing program 4: 18:59:48 executing program 2: 18:59:48 executing program 0: 18:59:48 executing program 5: 18:59:48 executing program 3: 18:59:48 executing program 4: 18:59:48 executing program 1: 18:59:48 executing program 2: 18:59:48 executing program 0: 18:59:49 executing program 5: 18:59:49 executing program 3: 18:59:49 executing program 1: 18:59:49 executing program 4: 18:59:49 executing program 0: 18:59:49 executing program 2: 18:59:49 executing program 5: 18:59:49 executing program 1: 18:59:49 executing program 3: 18:59:49 executing program 0: 18:59:49 executing program 2: 18:59:49 executing program 5: 18:59:49 executing program 1: 18:59:49 executing program 3: 18:59:49 executing program 0: 18:59:49 executing program 4: 18:59:49 executing program 2: 18:59:49 executing program 5: 18:59:49 executing program 1: 18:59:49 executing program 3: 18:59:49 executing program 4: 18:59:49 executing program 2: 18:59:49 executing program 0: 18:59:49 executing program 5: 18:59:49 executing program 4: 18:59:49 executing program 1: connect$tipc(0xffffffffffffffff, &(0x7f00000000c0)=@name, 0x10) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001840)={0x1c, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [""]}, 0x1c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_netrom_SIOCDELRT(r4, 0x890c, &(0x7f0000000680)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={'nr', 0x0}, 0x7, 'syz0\x00', @default, 0x24f7721f, 0x5, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="21020000000000000000010000000c00990001000000000000000800010000000000"], 0x28}}, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000400)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @remote}, 0x44, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2e}}, 'batadv_slave_0\x00'}) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='\x00'/21, @ANYRES16=r5, @ANYBLOB="00012dbd7000fbdb5f251a0000000500920003000000087be593607db6be8b009a198e000000000008019a0001000000"], 0x34}}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="88000000be6227b3fffeed3f57098d0db956cb07ce5e6baf18d9f1effb39a309b97a471a6af7027edef391ef6a365685f952f18d0857a106000f10ae07124889d2479d0a1942fb5c5bff755b5ee2d83cf06d1dc3dcf4adc05208b2bd87871f7529f981c7e470ccd396bbe0a27df160cec4c439e9200b15b906c7f67336f7088049fe479221588e600e318628eadcd9bf1a50f0e62c99ecc7effa1591f96f64b761f573797e8831e09ae36797157826889fbbca46006d1254f38e315af81a4ab8037b95ab62e2051ed640487ce60870907efd5c285d137230a3c8aa38b7e8c41000fa18eb122dcf1c2ee2f938b5bd7e761813949e81a26556618cc8638f2954b2918bd3eab79b28d7c6d8da9a4d9defe2e37641c1b772fdca58d24136547f9b7cfb80", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff080002000700000008000100000400000800e500754140472ec5594300000800020029040000080002000002000004000380240005800c00028008000300030000001409028008d902009d0100000800020006000000000000deffffff00000000000000e413349768af442c6accff7c373624582ff13e623e9f4be90e6fb157943e515d07af5254370e9241557453a67798bc962fcca680127a4fbaed6ec7ae00"/198], 0x88}, 0x1, 0x0, 0x0, 0x4008081}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600325683b70c9a0f19acf830", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x71405}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xe4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 18:59:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, 0x4, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4444}, 0xc000) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x3c, r2, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'nat\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4010) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl(r4, 0x100, &(0x7f0000000280)="9e24685de52d8ef97ae28da6ccfbef2d9555d11684d0e7aebcaf20661af5c69d2abc88b8b4cc7a0429ae45bdf59c3dd10caf6afb1be9675502d51c59709d3402272eed8fd4565f9fbcd6d354faa478755b2cd762fa172aa4c269ca71d40f51485ec70b7552c7e5f4e8faff0e754f39af35d58bdbeb8294") ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'virt_wifi0\x00', 0x0}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x44, r6, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x40080) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="40000b0010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="39000200", @ANYRES32=r3, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x80) 18:59:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x44, 0x30, 0x727, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ct={0x2c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 18:59:49 executing program 5: 18:59:49 executing program 2: 18:59:50 executing program 5: 18:59:50 executing program 0: 18:59:50 executing program 4: [ 263.146475][T11468] __nla_validate_parse: 6 callbacks suppressed [ 263.146495][T11468] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 263.234601][T11472] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:59:50 executing program 2: 18:59:50 executing program 5: 18:59:50 executing program 4: 18:59:50 executing program 5: [ 263.451499][T11468] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 263.516811][T11468] bond1: (slave ip6tnl1): Error -95 calling set_mac_address [ 263.868435][T11468] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 263.908964][T11472] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 263.997412][T11522] bond2: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 264.063627][T11522] bond2: (slave ip6tnl1): Error -95 calling set_mac_address 18:59:51 executing program 1: 18:59:51 executing program 0: 18:59:51 executing program 5: 18:59:51 executing program 3: 18:59:51 executing program 2: 18:59:51 executing program 4: 18:59:51 executing program 5: 18:59:51 executing program 4: 18:59:51 executing program 3: 18:59:51 executing program 2: 18:59:51 executing program 0: 18:59:51 executing program 1: 18:59:51 executing program 3: 18:59:51 executing program 4: 18:59:51 executing program 2: 18:59:51 executing program 0: 18:59:51 executing program 5: 18:59:51 executing program 1: 18:59:51 executing program 4: 18:59:51 executing program 3: 18:59:51 executing program 2: 18:59:51 executing program 1: 18:59:51 executing program 5: 18:59:51 executing program 0: 18:59:51 executing program 4: 18:59:52 executing program 2: 18:59:52 executing program 3: 18:59:52 executing program 5: 18:59:52 executing program 1: 18:59:52 executing program 2: 18:59:52 executing program 4: 18:59:52 executing program 0: 18:59:52 executing program 5: 18:59:52 executing program 3: 18:59:52 executing program 1: 18:59:52 executing program 2: 18:59:52 executing program 5: 18:59:52 executing program 4: 18:59:52 executing program 0: 18:59:52 executing program 1: 18:59:52 executing program 3: 18:59:52 executing program 2: 18:59:52 executing program 5: 18:59:52 executing program 0: 18:59:52 executing program 4: 18:59:52 executing program 3: 18:59:52 executing program 1: 18:59:52 executing program 5: 18:59:52 executing program 2: 18:59:52 executing program 0: 18:59:52 executing program 3: 18:59:52 executing program 4: 18:59:52 executing program 1: 18:59:53 executing program 5: 18:59:53 executing program 2: 18:59:53 executing program 0: 18:59:53 executing program 3: 18:59:53 executing program 4: 18:59:53 executing program 1: 18:59:53 executing program 5: 18:59:53 executing program 2: 18:59:53 executing program 0: 18:59:53 executing program 4: 18:59:53 executing program 1: 18:59:53 executing program 3: 18:59:53 executing program 2: 18:59:53 executing program 5: 18:59:53 executing program 0: 18:59:53 executing program 1: 18:59:53 executing program 4: 18:59:53 executing program 3: 18:59:53 executing program 5: 18:59:53 executing program 2: 18:59:53 executing program 0: 18:59:53 executing program 4: 18:59:53 executing program 3: 18:59:53 executing program 1: 18:59:53 executing program 5: 18:59:53 executing program 2: 18:59:53 executing program 0: 18:59:53 executing program 4: 18:59:53 executing program 3: 18:59:53 executing program 1: 18:59:54 executing program 5: 18:59:54 executing program 2: 18:59:54 executing program 3: 18:59:54 executing program 0: 18:59:54 executing program 1: 18:59:54 executing program 4: 18:59:54 executing program 5: 18:59:54 executing program 2: 18:59:54 executing program 0: 18:59:54 executing program 1: 18:59:54 executing program 4: 18:59:54 executing program 3: 18:59:54 executing program 2: 18:59:54 executing program 5: 18:59:54 executing program 4: 18:59:54 executing program 1: 18:59:54 executing program 0: 18:59:54 executing program 3: 18:59:54 executing program 2: 18:59:54 executing program 4: 18:59:54 executing program 5: 18:59:54 executing program 3: 18:59:54 executing program 1: 18:59:54 executing program 0: 18:59:54 executing program 2: 18:59:54 executing program 3: 18:59:54 executing program 1: 18:59:54 executing program 4: 18:59:55 executing program 5: 18:59:55 executing program 0: 18:59:55 executing program 4: 18:59:55 executing program 2: 18:59:55 executing program 3: 18:59:55 executing program 1: 18:59:55 executing program 5: 18:59:55 executing program 0: 18:59:55 executing program 2: 18:59:55 executing program 3: 18:59:55 executing program 4: 18:59:55 executing program 0: 18:59:55 executing program 1: 18:59:55 executing program 5: 18:59:55 executing program 2: 18:59:55 executing program 5: 18:59:55 executing program 3: 18:59:55 executing program 0: 18:59:55 executing program 4: 18:59:55 executing program 1: 18:59:55 executing program 2: 18:59:55 executing program 1: 18:59:55 executing program 2: 18:59:55 executing program 0: 18:59:55 executing program 5: 18:59:55 executing program 3: 18:59:55 executing program 4: 18:59:55 executing program 2: 18:59:56 executing program 1: 18:59:56 executing program 5: 18:59:56 executing program 4: 18:59:56 executing program 3: 18:59:56 executing program 0: 18:59:56 executing program 2: 18:59:56 executing program 1: 18:59:56 executing program 4: 18:59:56 executing program 5: 18:59:56 executing program 3: 18:59:56 executing program 2: 18:59:56 executing program 0: 18:59:56 executing program 1: 18:59:56 executing program 5: 18:59:56 executing program 3: 18:59:56 executing program 4: 18:59:56 executing program 2: 18:59:56 executing program 0: 18:59:56 executing program 1: 18:59:56 executing program 3: 18:59:56 executing program 5: 18:59:56 executing program 4: 18:59:56 executing program 2: 18:59:56 executing program 1: 18:59:56 executing program 0: 18:59:56 executing program 4: 18:59:56 executing program 5: 18:59:56 executing program 3: 18:59:56 executing program 1: 18:59:56 executing program 2: 18:59:57 executing program 5: 18:59:57 executing program 4: 18:59:57 executing program 0: 18:59:57 executing program 3: 18:59:57 executing program 1: 18:59:57 executing program 2: 18:59:57 executing program 4: 18:59:57 executing program 3: 18:59:57 executing program 5: 18:59:57 executing program 0: 18:59:57 executing program 1: 18:59:57 executing program 2: 18:59:57 executing program 3: 18:59:57 executing program 4: 18:59:57 executing program 0: 18:59:57 executing program 5: 18:59:57 executing program 1: 18:59:57 executing program 2: 18:59:57 executing program 5: 18:59:57 executing program 0: 18:59:57 executing program 4: 18:59:57 executing program 1: 18:59:57 executing program 3: 18:59:57 executing program 2: 18:59:57 executing program 1: 18:59:57 executing program 0: 18:59:58 executing program 4: 18:59:58 executing program 5: 18:59:58 executing program 3: 18:59:58 executing program 2: 18:59:58 executing program 1: 18:59:58 executing program 5: 18:59:58 executing program 4: 18:59:58 executing program 2: 18:59:58 executing program 3: 18:59:58 executing program 0: 18:59:58 executing program 1: 18:59:58 executing program 5: 18:59:58 executing program 2: 18:59:58 executing program 3: 18:59:58 executing program 4: 18:59:58 executing program 0: 18:59:58 executing program 1: 18:59:58 executing program 5: 18:59:58 executing program 2: 18:59:58 executing program 3: 18:59:58 executing program 0: 18:59:58 executing program 4: 18:59:58 executing program 1: 18:59:58 executing program 5: 18:59:58 executing program 2: 18:59:58 executing program 0: 18:59:58 executing program 3: 18:59:58 executing program 4: 18:59:58 executing program 1: 18:59:59 executing program 5: 18:59:59 executing program 2: 18:59:59 executing program 0: 18:59:59 executing program 3: 18:59:59 executing program 4: 18:59:59 executing program 1: 18:59:59 executing program 5: 18:59:59 executing program 2: 18:59:59 executing program 3: 18:59:59 executing program 0: 18:59:59 executing program 4: 18:59:59 executing program 1: 18:59:59 executing program 5: 18:59:59 executing program 3: 18:59:59 executing program 0: 18:59:59 executing program 2: 18:59:59 executing program 4: 18:59:59 executing program 1: 18:59:59 executing program 2: 18:59:59 executing program 4: 18:59:59 executing program 5: 18:59:59 executing program 0: 18:59:59 executing program 3: 18:59:59 executing program 1: 18:59:59 executing program 2: 18:59:59 executing program 4: 18:59:59 executing program 5: 18:59:59 executing program 0: 18:59:59 executing program 3: 18:59:59 executing program 1: 19:00:00 executing program 2: 19:00:00 executing program 0: 19:00:00 executing program 4: 19:00:00 executing program 5: 19:00:00 executing program 1: 19:00:00 executing program 3: 19:00:00 executing program 2: 19:00:00 executing program 5: 19:00:00 executing program 4: 19:00:00 executing program 0: 19:00:00 executing program 1: 19:00:00 executing program 3: 19:00:00 executing program 2: 19:00:00 executing program 5: 19:00:00 executing program 1: 19:00:00 executing program 3: 19:00:00 executing program 4: 19:00:00 executing program 0: 19:00:00 executing program 2: 19:00:00 executing program 4: 19:00:00 executing program 3: 19:00:00 executing program 1: 19:00:00 executing program 5: 19:00:00 executing program 0: 19:00:00 executing program 2: 19:00:00 executing program 4: 19:00:00 executing program 5: 19:00:00 executing program 3: 19:00:00 executing program 2: 19:00:01 executing program 0: 19:00:01 executing program 1: 19:00:01 executing program 5: 19:00:01 executing program 4: 19:00:01 executing program 3: 19:00:01 executing program 1: 19:00:01 executing program 2: 19:00:01 executing program 4: 19:00:01 executing program 5: 19:00:01 executing program 0: 19:00:01 executing program 3: 19:00:01 executing program 1: 19:00:01 executing program 5: 19:00:01 executing program 4: 19:00:01 executing program 2: 19:00:01 executing program 0: 19:00:01 executing program 3: 19:00:01 executing program 1: 19:00:01 executing program 4: 19:00:01 executing program 5: 19:00:01 executing program 0: 19:00:01 executing program 2: 19:00:01 executing program 3: 19:00:01 executing program 4: 19:00:01 executing program 1: 19:00:01 executing program 2: 19:00:01 executing program 5: 19:00:01 executing program 3: 19:00:01 executing program 0: 19:00:01 executing program 4: 19:00:01 executing program 1: 19:00:02 executing program 2: 19:00:02 executing program 5: 19:00:02 executing program 0: 19:00:02 executing program 4: 19:00:02 executing program 1: 19:00:02 executing program 3: 19:00:02 executing program 2: 19:00:02 executing program 5: 19:00:02 executing program 0: 19:00:02 executing program 4: 19:00:02 executing program 1: 19:00:02 executing program 2: 19:00:02 executing program 3: 19:00:02 executing program 5: 19:00:02 executing program 4: 19:00:02 executing program 0: 19:00:02 executing program 1: 19:00:02 executing program 5: 19:00:02 executing program 3: 19:00:02 executing program 2: 19:00:02 executing program 0: 19:00:02 executing program 4: 19:00:02 executing program 5: 19:00:02 executing program 1: 19:00:02 executing program 2: 19:00:02 executing program 3: 19:00:02 executing program 0: 19:00:02 executing program 4: 19:00:03 executing program 2: 19:00:03 executing program 3: 19:00:03 executing program 5: 19:00:03 executing program 1: 19:00:03 executing program 3: 19:00:03 executing program 0: 19:00:03 executing program 5: 19:00:03 executing program 4: 19:00:03 executing program 2: 19:00:03 executing program 1: 19:00:03 executing program 3: 19:00:03 executing program 0: 19:00:03 executing program 1: 19:00:03 executing program 5: 19:00:03 executing program 4: 19:00:03 executing program 2: 19:00:03 executing program 3: 19:00:03 executing program 0: 19:00:03 executing program 1: 19:00:03 executing program 2: 19:00:03 executing program 5: 19:00:03 executing program 4: 19:00:03 executing program 3: 19:00:03 executing program 1: 19:00:03 executing program 0: 19:00:03 executing program 2: 19:00:03 executing program 5: 19:00:03 executing program 1: 19:00:03 executing program 4: 19:00:04 executing program 3: 19:00:04 executing program 2: 19:00:04 executing program 0: 19:00:04 executing program 1: 19:00:04 executing program 5: 19:00:04 executing program 4: 19:00:04 executing program 3: 19:00:04 executing program 2: 19:00:04 executing program 1: 19:00:04 executing program 5: 19:00:04 executing program 0: 19:00:04 executing program 4: 19:00:04 executing program 2: 19:00:04 executing program 3: 19:00:04 executing program 1: 19:00:04 executing program 5: 19:00:04 executing program 4: 19:00:04 executing program 0: 19:00:04 executing program 2: 19:00:04 executing program 3: 19:00:04 executing program 4: 19:00:04 executing program 1: 19:00:04 executing program 5: 19:00:04 executing program 0: 19:00:04 executing program 2: 19:00:04 executing program 3: 19:00:04 executing program 0: 19:00:05 executing program 4: 19:00:05 executing program 1: 19:00:05 executing program 5: 19:00:05 executing program 2: 19:00:05 executing program 4: 19:00:05 executing program 5: 19:00:05 executing program 0: 19:00:05 executing program 2: 19:00:05 executing program 1: 19:00:05 executing program 3: 19:00:05 executing program 5: 19:00:05 executing program 4: 19:00:05 executing program 2: 19:00:05 executing program 1: 19:00:05 executing program 3: 19:00:05 executing program 0: 19:00:05 executing program 5: 19:00:05 executing program 4: 19:00:05 executing program 1: 19:00:05 executing program 2: 19:00:05 executing program 0: 19:00:05 executing program 3: 19:00:05 executing program 5: 19:00:05 executing program 4: 19:00:05 executing program 1: 19:00:05 executing program 5: 19:00:05 executing program 2: 19:00:05 executing program 3: 19:00:05 executing program 0: 19:00:06 executing program 4: 19:00:06 executing program 5: 19:00:06 executing program 1: 19:00:06 executing program 2: 19:00:06 executing program 3: 19:00:06 executing program 0: 19:00:06 executing program 4: 19:00:06 executing program 3: 19:00:06 executing program 5: 19:00:06 executing program 0: 19:00:06 executing program 2: 19:00:06 executing program 1: 19:00:06 executing program 4: 19:00:06 executing program 5: 19:00:06 executing program 3: 19:00:06 executing program 2: 19:00:06 executing program 0: 19:00:06 executing program 1: 19:00:06 executing program 4: 19:00:06 executing program 5: 19:00:06 executing program 3: 19:00:06 executing program 2: 19:00:06 executing program 0: 19:00:06 executing program 4: 19:00:06 executing program 1: 19:00:06 executing program 5: 19:00:06 executing program 3: 19:00:06 executing program 2: 19:00:07 executing program 4: 19:00:07 executing program 0: 19:00:07 executing program 5: 19:00:07 executing program 1: 19:00:07 executing program 3: 19:00:07 executing program 2: 19:00:07 executing program 0: 19:00:07 executing program 4: 19:00:07 executing program 5: 19:00:07 executing program 3: 19:00:07 executing program 2: 19:00:07 executing program 1: 19:00:07 executing program 0: 19:00:07 executing program 4: 19:00:07 executing program 2: 19:00:07 executing program 5: 19:00:07 executing program 0: 19:00:07 executing program 1: 19:00:07 executing program 4: 19:00:07 executing program 3: 19:00:07 executing program 5: 19:00:07 executing program 2: 19:00:07 executing program 0: 19:00:07 executing program 1: 19:00:07 executing program 5: 19:00:07 executing program 3: 19:00:07 executing program 4: 19:00:07 executing program 2: 19:00:07 executing program 0: 19:00:08 executing program 5: 19:00:08 executing program 1: 19:00:08 executing program 3: 19:00:08 executing program 4: 19:00:08 executing program 2: 19:00:08 executing program 0: 19:00:08 executing program 5: 19:00:08 executing program 1: 19:00:08 executing program 4: 19:00:08 executing program 3: 19:00:08 executing program 2: 19:00:08 executing program 0: 19:00:08 executing program 1: 19:00:08 executing program 3: 19:00:08 executing program 5: 19:00:08 executing program 2: 19:00:08 executing program 0: 19:00:08 executing program 4: 19:00:08 executing program 1: 19:00:08 executing program 3: 19:00:08 executing program 0: 19:00:08 executing program 5: 19:00:08 executing program 2: 19:00:08 executing program 4: 19:00:08 executing program 1: 19:00:08 executing program 0: 19:00:08 executing program 3: 19:00:08 executing program 5: 19:00:08 executing program 2: 19:00:08 executing program 4: 19:00:09 executing program 1: 19:00:09 executing program 0: 19:00:09 executing program 3: 19:00:09 executing program 5: 19:00:09 executing program 2: 19:00:09 executing program 4: 19:00:09 executing program 1: 19:00:09 executing program 0: 19:00:09 executing program 3: 19:00:09 executing program 5: 19:00:09 executing program 2: 19:00:09 executing program 1: 19:00:09 executing program 0: 19:00:09 executing program 4: 19:00:09 executing program 3: 19:00:09 executing program 5: 19:00:09 executing program 1: 19:00:09 executing program 0: 19:00:09 executing program 2: 19:00:09 executing program 4: 19:00:09 executing program 3: 19:00:09 executing program 1: 19:00:09 executing program 2: 19:00:09 executing program 5: 19:00:09 executing program 0: 19:00:09 executing program 4: 19:00:09 executing program 3: 19:00:09 executing program 2: 19:00:09 executing program 5: 19:00:09 executing program 1: 19:00:09 executing program 0: 19:00:09 executing program 4: 19:00:10 executing program 3: 19:00:10 executing program 1: 19:00:10 executing program 2: 19:00:10 executing program 5: 19:00:10 executing program 0: 19:00:10 executing program 4: 19:00:10 executing program 1: 19:00:10 executing program 3: 19:00:10 executing program 2: 19:00:10 executing program 0: 19:00:10 executing program 5: 19:00:10 executing program 4: 19:00:10 executing program 3: 19:00:10 executing program 1: 19:00:10 executing program 5: 19:00:10 executing program 4: 19:00:10 executing program 2: 19:00:10 executing program 0: 19:00:10 executing program 3: 19:00:10 executing program 5: 19:00:10 executing program 4: 19:00:10 executing program 1: 19:00:10 executing program 0: 19:00:10 executing program 2: 19:00:10 executing program 5: 19:00:10 executing program 4: 19:00:10 executing program 3: 19:00:10 executing program 1: 19:00:10 executing program 0: 19:00:10 executing program 2: 19:00:11 executing program 5: 19:00:11 executing program 3: 19:00:11 executing program 1: 19:00:11 executing program 4: 19:00:11 executing program 2: 19:00:11 executing program 0: 19:00:11 executing program 3: 19:00:11 executing program 5: 19:00:11 executing program 1: 19:00:11 executing program 4: 19:00:11 executing program 0: 19:00:11 executing program 2: 19:00:11 executing program 1: 19:00:11 executing program 4: 19:00:11 executing program 5: 19:00:11 executing program 3: 19:00:11 executing program 2: 19:00:11 executing program 0: 19:00:11 executing program 1: 19:00:11 executing program 4: 19:00:11 executing program 3: 19:00:11 executing program 2: 19:00:11 executing program 5: 19:00:11 executing program 1: 19:00:11 executing program 0: 19:00:11 executing program 2: 19:00:11 executing program 4: 19:00:11 executing program 5: 19:00:11 executing program 3: 19:00:11 executing program 1: 19:00:12 executing program 4: 19:00:12 executing program 3: 19:00:12 executing program 5: 19:00:12 executing program 2: 19:00:12 executing program 0: 19:00:12 executing program 1: 19:00:12 executing program 4: 19:00:12 executing program 3: 19:00:12 executing program 5: 19:00:12 executing program 0: 19:00:12 executing program 2: 19:00:12 executing program 1: 19:00:12 executing program 4: 19:00:12 executing program 5: 19:00:12 executing program 3: 19:00:12 executing program 2: 19:00:12 executing program 1: 19:00:12 executing program 0: 19:00:12 executing program 4: 19:00:12 executing program 5: 19:00:12 executing program 3: 19:00:12 executing program 2: 19:00:12 executing program 0: 19:00:12 executing program 1: 19:00:12 executing program 4: 19:00:12 executing program 3: 19:00:12 executing program 5: 19:00:12 executing program 0: 19:00:12 executing program 2: 19:00:12 executing program 4: 19:00:12 executing program 5: 19:00:12 executing program 1: 19:00:12 executing program 3: 19:00:12 executing program 0: 19:00:13 executing program 4: 19:00:13 executing program 5: 19:00:13 executing program 2: 19:00:13 executing program 0: 19:00:13 executing program 1: 19:00:13 executing program 3: 19:00:13 executing program 4: 19:00:13 executing program 5: 19:00:13 executing program 2: 19:00:13 executing program 0: 19:00:13 executing program 1: 19:00:13 executing program 3: 19:00:13 executing program 4: 19:00:13 executing program 2: 19:00:13 executing program 5: 19:00:13 executing program 0: 19:00:13 executing program 1: 19:00:13 executing program 3: 19:00:13 executing program 4: 19:00:13 executing program 5: 19:00:13 executing program 2: 19:00:13 executing program 1: 19:00:13 executing program 0: 19:00:13 executing program 3: 19:00:13 executing program 4: 19:00:13 executing program 2: 19:00:13 executing program 5: 19:00:13 executing program 1: 19:00:13 executing program 0: 19:00:13 executing program 5: 19:00:13 executing program 3: 19:00:13 executing program 4: 19:00:13 executing program 2: 19:00:14 executing program 5: 19:00:14 executing program 1: 19:00:14 executing program 0: 19:00:14 executing program 4: 19:00:14 executing program 3: 19:00:14 executing program 2: 19:00:14 executing program 1: 19:00:14 executing program 5: 19:00:14 executing program 0: 19:00:14 executing program 4: 19:00:14 executing program 2: 19:00:14 executing program 3: 19:00:14 executing program 5: 19:00:14 executing program 1: 19:00:14 executing program 4: 19:00:14 executing program 0: 19:00:14 executing program 3: 19:00:14 executing program 2: 19:00:14 executing program 4: 19:00:14 executing program 5: 19:00:14 executing program 0: 19:00:14 executing program 1: 19:00:14 executing program 3: 19:00:14 executing program 2: 19:00:14 executing program 4: 19:00:14 executing program 5: 19:00:14 executing program 1: 19:00:14 executing program 0: 19:00:14 executing program 2: 19:00:14 executing program 3: 19:00:14 executing program 5: 19:00:14 executing program 4: 19:00:14 executing program 1: 19:00:15 executing program 0: 19:00:15 executing program 2: 19:00:15 executing program 3: 19:00:15 executing program 4: 19:00:15 executing program 1: 19:00:15 executing program 5: 19:00:15 executing program 0: 19:00:15 executing program 2: 19:00:15 executing program 3: 19:00:15 executing program 1: 19:00:15 executing program 5: 19:00:15 executing program 4: 19:00:15 executing program 0: [ 288.472551][ T7329] Bluetooth: hci3: command 0x0406 tx timeout [ 288.480478][ T7329] Bluetooth: hci0: command 0x0406 tx timeout [ 288.511687][ T7329] Bluetooth: hci1: command 0x0406 tx timeout 19:00:15 executing program 2: 19:00:15 executing program 3: 19:00:15 executing program 1: [ 288.583584][ T7329] Bluetooth: hci2: command 0x0406 tx timeout [ 288.600928][ T7329] Bluetooth: hci4: command 0x0406 tx timeout 19:00:15 executing program 5: 19:00:15 executing program 4: [ 288.628779][ T7329] Bluetooth: hci5: command 0x0406 tx timeout 19:00:15 executing program 3: 19:00:15 executing program 0: 19:00:15 executing program 2: 19:00:15 executing program 1: 19:00:15 executing program 5: 19:00:15 executing program 4: 19:00:15 executing program 3: 19:00:15 executing program 1: 19:00:15 executing program 2: 19:00:15 executing program 0: 19:00:15 executing program 5: 19:00:15 executing program 4: 19:00:15 executing program 3: 19:00:16 executing program 2: 19:00:16 executing program 1: 19:00:16 executing program 0: 19:00:16 executing program 5: 19:00:16 executing program 4: 19:00:16 executing program 3: 19:00:16 executing program 2: 19:00:16 executing program 1: 19:00:16 executing program 0: 19:00:16 executing program 5: 19:00:16 executing program 3: 19:00:16 executing program 2: 19:00:16 executing program 1: 19:00:16 executing program 4: 19:00:16 executing program 0: 19:00:16 executing program 2: 19:00:16 executing program 5: 19:00:16 executing program 3: 19:00:16 executing program 4: 19:00:16 executing program 1: 19:00:16 executing program 0: 19:00:16 executing program 5: 19:00:16 executing program 3: 19:00:16 executing program 2: 19:00:16 executing program 4: 19:00:16 executing program 1: 19:00:16 executing program 0: 19:00:16 executing program 2: 19:00:16 executing program 5: 19:00:16 executing program 1: 19:00:17 executing program 3: 19:00:17 executing program 0: 19:00:17 executing program 4: 19:00:17 executing program 2: 19:00:17 executing program 5: 19:00:17 executing program 3: 19:00:17 executing program 0: 19:00:17 executing program 1: 19:00:17 executing program 4: 19:00:17 executing program 2: 19:00:17 executing program 5: 19:00:17 executing program 3: 19:00:17 executing program 1: 19:00:17 executing program 0: 19:00:17 executing program 4: 19:00:17 executing program 2: 19:00:17 executing program 5: 19:00:17 executing program 3: 19:00:17 executing program 1: 19:00:17 executing program 0: 19:00:17 executing program 3: 19:00:17 executing program 4: 19:00:17 executing program 2: 19:00:17 executing program 5: 19:00:17 executing program 2: 19:00:17 executing program 1: 19:00:17 executing program 0: 19:00:17 executing program 3: 19:00:17 executing program 4: 19:00:17 executing program 5: 19:00:18 executing program 3: 19:00:18 executing program 4: 19:00:18 executing program 1: 19:00:18 executing program 0: 19:00:18 executing program 2: 19:00:18 executing program 5: 19:00:18 executing program 4: 19:00:18 executing program 1: 19:00:18 executing program 0: 19:00:18 executing program 3: 19:00:18 executing program 2: 19:00:18 executing program 5: 19:00:18 executing program 0: 19:00:18 executing program 4: 19:00:18 executing program 5: 19:00:18 executing program 1: 19:00:18 executing program 3: 19:00:18 executing program 2: 19:00:18 executing program 4: 19:00:18 executing program 0: 19:00:18 executing program 5: 19:00:18 executing program 2: 19:00:18 executing program 3: 19:00:18 executing program 1: 19:00:18 executing program 4: 19:00:18 executing program 0: 19:00:18 executing program 5: 19:00:18 executing program 2: 19:00:18 executing program 1: 19:00:18 executing program 3: 19:00:19 executing program 0: 19:00:19 executing program 4: 19:00:19 executing program 2: 19:00:19 executing program 5: 19:00:19 executing program 1: 19:00:19 executing program 3: 19:00:19 executing program 2: 19:00:19 executing program 4: 19:00:19 executing program 0: 19:00:19 executing program 3: 19:00:19 executing program 1: 19:00:19 executing program 5: 19:00:19 executing program 2: 19:00:19 executing program 0: 19:00:19 executing program 4: 19:00:19 executing program 3: 19:00:19 executing program 1: 19:00:19 executing program 5: 19:00:19 executing program 2: 19:00:19 executing program 0: 19:00:19 executing program 4: 19:00:19 executing program 1: 19:00:19 executing program 3: 19:00:19 executing program 5: 19:00:19 executing program 2: 19:00:19 executing program 0: 19:00:19 executing program 4: 19:00:19 executing program 3: 19:00:19 executing program 1: 19:00:20 executing program 2: 19:00:20 executing program 5: 19:00:20 executing program 3: 19:00:20 executing program 0: 19:00:20 executing program 1: 19:00:20 executing program 4: 19:00:20 executing program 5: 19:00:20 executing program 2: 19:00:20 executing program 3: 19:00:20 executing program 0: 19:00:20 executing program 1: 19:00:20 executing program 4: 19:00:20 executing program 5: 19:00:20 executing program 2: 19:00:20 executing program 3: 19:00:20 executing program 0: 19:00:20 executing program 1: 19:00:20 executing program 4: 19:00:20 executing program 5: 19:00:20 executing program 0: 19:00:20 executing program 3: 19:00:20 executing program 2: 19:00:20 executing program 1: 19:00:20 executing program 4: 19:00:20 executing program 5: 19:00:20 executing program 0: 19:00:20 executing program 2: 19:00:20 executing program 3: 19:00:20 executing program 1: 19:00:20 executing program 4: 19:00:21 executing program 5: 19:00:21 executing program 3: 19:00:21 executing program 0: 19:00:21 executing program 2: 19:00:21 executing program 1: 19:00:21 executing program 4: 19:00:21 executing program 3: 19:00:21 executing program 0: 19:00:21 executing program 5: 19:00:21 executing program 2: 19:00:21 executing program 1: 19:00:21 executing program 4: 19:00:21 executing program 3: 19:00:21 executing program 5: 19:00:21 executing program 0: 19:00:21 executing program 1: 19:00:21 executing program 3: 19:00:21 executing program 4: 19:00:21 executing program 2: 19:00:21 executing program 1: 19:00:21 executing program 5: 19:00:21 executing program 0: 19:00:21 executing program 3: 19:00:21 executing program 2: 19:00:21 executing program 4: 19:00:21 executing program 5: 19:00:21 executing program 1: 19:00:21 executing program 0: 19:00:21 executing program 3: 19:00:22 executing program 4: 19:00:22 executing program 2: 19:00:22 executing program 1: 19:00:22 executing program 5: 19:00:22 executing program 0: 19:00:22 executing program 3: 19:00:22 executing program 2: 19:00:22 executing program 4: 19:00:22 executing program 5: 19:00:22 executing program 1: 19:00:22 executing program 0: 19:00:22 executing program 3: 19:00:22 executing program 2: 19:00:22 executing program 4: 19:00:22 executing program 5: 19:00:22 executing program 1: 19:00:22 executing program 3: 19:00:22 executing program 0: 19:00:22 executing program 2: 19:00:22 executing program 4: 19:00:22 executing program 3: 19:00:22 executing program 5: 19:00:22 executing program 1: 19:00:22 executing program 0: 19:00:22 executing program 2: 19:00:22 executing program 4: 19:00:22 executing program 3: 19:00:22 executing program 1: 19:00:22 executing program 5: 19:00:23 executing program 3: 19:00:23 executing program 1: 19:00:23 executing program 0: 19:00:23 executing program 2: 19:00:23 executing program 4: 19:00:23 executing program 3: 19:00:23 executing program 5: 19:00:23 executing program 1: 19:00:23 executing program 0: 19:00:23 executing program 2: 19:00:23 executing program 4: 19:00:23 executing program 5: 19:00:23 executing program 3: 19:00:23 executing program 1: 19:00:23 executing program 0: 19:00:23 executing program 2: 19:00:23 executing program 4: 19:00:23 executing program 3: 19:00:23 executing program 5: 19:00:23 executing program 0: 19:00:23 executing program 1: 19:00:23 executing program 4: 19:00:23 executing program 2: 19:00:23 executing program 3: 19:00:23 executing program 5: 19:00:23 executing program 4: 19:00:23 executing program 1: 19:00:23 executing program 2: 19:00:23 executing program 0: 19:00:23 executing program 3: 19:00:24 executing program 1: 19:00:24 executing program 5: 19:00:24 executing program 2: 19:00:24 executing program 4: 19:00:24 executing program 0: 19:00:24 executing program 3: 19:00:24 executing program 4: 19:00:24 executing program 1: 19:00:24 executing program 2: 19:00:24 executing program 0: 19:00:24 executing program 5: 19:00:24 executing program 3: 19:00:24 executing program 4: 19:00:24 executing program 5: 19:00:24 executing program 0: 19:00:24 executing program 2: 19:00:24 executing program 1: 19:00:24 executing program 3: 19:00:24 executing program 4: 19:00:24 executing program 5: 19:00:24 executing program 1: 19:00:24 executing program 3: 19:00:24 executing program 2: 19:00:24 executing program 0: 19:00:24 executing program 5: 19:00:24 executing program 0: 19:00:24 executing program 4: 19:00:24 executing program 3: 19:00:24 executing program 1: 19:00:24 executing program 2: 19:00:25 executing program 5: 19:00:25 executing program 4: 19:00:25 executing program 0: 19:00:25 executing program 1: 19:00:25 executing program 4: 19:00:25 executing program 5: 19:00:25 executing program 3: 19:00:25 executing program 1: 19:00:25 executing program 0: 19:00:25 executing program 2: 19:00:25 executing program 5: 19:00:25 executing program 4: 19:00:25 executing program 3: 19:00:25 executing program 0: 19:00:25 executing program 2: 19:00:25 executing program 1: 19:00:25 executing program 5: 19:00:25 executing program 3: 19:00:25 executing program 0: 19:00:25 executing program 2: 19:00:25 executing program 4: 19:00:25 executing program 1: 19:00:25 executing program 5: 19:00:25 executing program 2: 19:00:25 executing program 3: 19:00:26 executing program 0: 19:00:26 executing program 4: 19:00:26 executing program 1: 19:00:26 executing program 5: 19:00:26 executing program 4: 19:00:26 executing program 2: 19:00:26 executing program 3: 19:00:26 executing program 0: 19:00:26 executing program 1: 19:00:26 executing program 2: 19:00:26 executing program 4: 19:00:26 executing program 0: 19:00:26 executing program 5: 19:00:26 executing program 3: 19:00:26 executing program 1: 19:00:26 executing program 0: 19:00:26 executing program 4: 19:00:26 executing program 2: 19:00:26 executing program 5: 19:00:26 executing program 3: 19:00:26 executing program 1: 19:00:26 executing program 2: 19:00:26 executing program 4: 19:00:26 executing program 0: 19:00:26 executing program 3: 19:00:26 executing program 5: 19:00:26 executing program 4: 19:00:26 executing program 2: 19:00:26 executing program 1: 19:00:26 executing program 0: 19:00:27 executing program 3: 19:00:27 executing program 5: 19:00:27 executing program 4: 19:00:27 executing program 1: 19:00:27 executing program 2: 19:00:27 executing program 0: 19:00:27 executing program 3: 19:00:27 executing program 4: 19:00:27 executing program 5: 19:00:27 executing program 1: 19:00:27 executing program 2: 19:00:27 executing program 3: 19:00:27 executing program 0: 19:00:27 executing program 4: 19:00:27 executing program 5: 19:00:27 executing program 2: 19:00:27 executing program 1: 19:00:27 executing program 0: 19:00:27 executing program 3: 19:00:27 executing program 4: 19:00:27 executing program 5: 19:00:27 executing program 0: 19:00:27 executing program 1: 19:00:27 executing program 2: 19:00:27 executing program 3: 19:00:27 executing program 5: 19:00:27 executing program 4: 19:00:27 executing program 0: 19:00:27 executing program 1: 19:00:27 executing program 2: 19:00:28 executing program 3: 19:00:28 executing program 5: 19:00:28 executing program 0: 19:00:28 executing program 4: 19:00:28 executing program 2: 19:00:28 executing program 1: 19:00:28 executing program 3: 19:00:28 executing program 5: 19:00:28 executing program 0: 19:00:28 executing program 4: 19:00:28 executing program 1: 19:00:28 executing program 3: 19:00:28 executing program 2: 19:00:28 executing program 5: 19:00:28 executing program 0: 19:00:28 executing program 4: 19:00:28 executing program 2: 19:00:28 executing program 1: 19:00:28 executing program 3: 19:00:28 executing program 5: 19:00:28 executing program 0: 19:00:28 executing program 2: 19:00:28 executing program 1: 19:00:28 executing program 4: 19:00:28 executing program 3: 19:00:28 executing program 5: 19:00:28 executing program 0: 19:00:28 executing program 4: 19:00:29 executing program 2: 19:00:29 executing program 1: 19:00:29 executing program 3: 19:00:29 executing program 4: 19:00:29 executing program 5: 19:00:29 executing program 0: 19:00:29 executing program 3: 19:00:29 executing program 2: 19:00:29 executing program 1: 19:00:29 executing program 5: 19:00:29 executing program 0: 19:00:29 executing program 4: 19:00:29 executing program 1: 19:00:29 executing program 2: 19:00:29 executing program 3: 19:00:29 executing program 5: 19:00:29 executing program 0: 19:00:29 executing program 4: 19:00:29 executing program 1: 19:00:29 executing program 2: 19:00:29 executing program 3: 19:00:29 executing program 5: 19:00:29 executing program 4: 19:00:29 executing program 0: 19:00:29 executing program 2: 19:00:29 executing program 1: 19:00:29 executing program 3: 19:00:29 executing program 5: 19:00:29 executing program 0: 19:00:29 executing program 4: 19:00:30 executing program 2: 19:00:30 executing program 1: 19:00:30 executing program 3: 19:00:30 executing program 5: 19:00:30 executing program 4: 19:00:30 executing program 0: 19:00:30 executing program 3: 19:00:30 executing program 2: 19:00:30 executing program 1: 19:00:30 executing program 4: 19:00:30 executing program 5: 19:00:30 executing program 0: 19:00:30 executing program 3: 19:00:30 executing program 2: 19:00:30 executing program 1: 19:00:30 executing program 4: 19:00:30 executing program 5: 19:00:30 executing program 1: 19:00:30 executing program 3: 19:00:30 executing program 0: 19:00:30 executing program 2: 19:00:30 executing program 4: 19:00:30 executing program 5: 19:00:30 executing program 3: 19:00:30 executing program 0: 19:00:30 executing program 2: 19:00:30 executing program 1: 19:00:30 executing program 4: 19:00:30 executing program 5: 19:00:31 executing program 3: 19:00:31 executing program 2: 19:00:31 executing program 0: 19:00:31 executing program 1: 19:00:31 executing program 4: 19:00:31 executing program 3: 19:00:31 executing program 2: 19:00:31 executing program 5: 19:00:31 executing program 1: 19:00:31 executing program 0: 19:00:31 executing program 4: 19:00:31 executing program 3: 19:00:31 executing program 2: 19:00:31 executing program 5: 19:00:31 executing program 1: 19:00:31 executing program 0: 19:00:31 executing program 4: 19:00:31 executing program 3: 19:00:31 executing program 2: 19:00:31 executing program 5: 19:00:31 executing program 1: 19:00:31 executing program 4: 19:00:31 executing program 0: 19:00:31 executing program 3: 19:00:31 executing program 5: 19:00:31 executing program 2: 19:00:31 executing program 1: 19:00:31 executing program 4: 19:00:31 executing program 0: 19:00:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2}}) 19:00:31 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_VFINFO_LIST={0x4}]}, 0x38}}, 0x0) 19:00:31 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@newtaction={0x60, 0x30, 0x53b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ctinfo={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x0, 0x0, 0x9}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 19:00:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xa}, {0xe}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xc}]}]}}, &(0x7f0000004600)=""/210, 0x56, 0xd2, 0x1}, 0x20) 19:00:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xfffffffe, 0x0, 0x11}, 0x98) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote, 0x14}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002880)='*', 0x1}], 0x1}}], 0x1, 0xfc) 19:00:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3a, 0x40, 0x0, 0x0) 19:00:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x71}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile={0x0, 0x0, 0x0, 0xd}, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/206, 0x4a, 0xce, 0x8}, 0x20) 19:00:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:00:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1}}}}]}, 0x88}}, 0x0) 19:00:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x30, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @rand_addr=0x1000000}}}, 0x110) [ 305.319168][T12917] sctp: Trying to GSO but underlying device doesn't support it. [ 305.345303][T12922] BPF: (anon) type_id=2 bits_offset=0 19:00:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@raw=[@ldst, @jmp, @exit], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r0, 0x0, 0x11) 19:00:32 executing program 3: [ 305.400416][T12922] BPF: [ 305.414031][T12927] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 305.427013][T12922] BPF:Invalid member [ 305.472491][T12922] BPF: [ 305.472491][T12922] [ 305.491168][T12922] BPF: (anon) type_id=2 bits_offset=0 [ 305.536826][T12922] BPF: 19:00:32 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="edbfd88d0e3d07008901a181eb7276dd2bcf4cd9488a"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:00:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000000000)=@migrate={0xcc, 0x21, 0x201, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1}}, [@migrate={0x50, 0x11, [{@in6=@loopback, @in=@broadcast, @in6=@private2, @in6=@empty}]}, @user_kmaddress={0x2c, 0x13, {@in=@remote, @in=@dev}}]}, 0xcc}}, 0x0) [ 305.567948][T12922] BPF:Invalid member [ 305.573235][T12922] BPF: [ 305.573235][T12922] 19:00:32 executing program 0: bpf$BPF_PROG_QUERY(0x6, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xfdfffffe, 0x0}, 0x20) [ 305.625544][T12927] device bond3 entered promiscuous mode [ 305.633631][T12927] 8021q: adding VLAN 0 to HW filter on device bond3 19:00:32 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x4f}}) [ 305.714761][T12928] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 19:00:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 19:00:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1}}}}]}, 0x88}}, 0x0) 19:00:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4, 0x3}]}]}, 0x1c}}, 0x0) 19:00:32 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) read$alg(r0, &(0x7f0000000040)=""/50, 0x32) 19:00:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e000a0204fcff", 0x58}], 0x1) 19:00:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'batadv0\x00', &(0x7f0000000140)=@ethtool_rxnfc={0x31, 0x0, 0x0, {0x0, @udp_ip6_spec={@private0, @private1}, {0x0, @link_local}, @ether_spec={@empty, @dev}}}}) [ 305.940912][T12987] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 19:00:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r0, 0x3ff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}], 0x1c) [ 305.982144][T12990] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 19:00:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x18, 0x2, [@TCA_CHOKE_PARMS={0x14}]}}]}, 0x48}}, 0x0) 19:00:33 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x401, 0x0) [ 306.159004][T12990] device bond4 entered promiscuous mode 19:00:33 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 306.200924][T12990] 8021q: adding VLAN 0 to HW filter on device bond4 [ 306.251921][T12995] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 19:00:33 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0, 0x0) 19:00:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x4, 0x0, 0x21f}, 0x40) 19:00:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x80000001}, 0x10) 19:00:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x80}, 0xe) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x2, 0x4) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/100, 0x64}], 0x1, &(0x7f0000000580)=""/21, 0x15}}], 0x1, 0x0, 0x0) 19:00:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0xfffffe6e}, {&(0x7f0000001400)="c98812c1be8a", 0x6}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="b24a574eb58f2121", 0x8}], 0x4, &(0x7f0000001340)=[@op={0x18}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0xfd40}], 0x1, 0x0, 0x2c}, 0x0) 19:00:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfc}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 19:00:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003480)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 19:00:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0xca, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0xda, 0x2e, 0x34, 0x34, 0x34, 0x34, 0x34, 0x68, 0x72, 0x34, 0x34, 0xd0, 0x34, 0x34, 0x2e]}, 0x40) 19:00:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000000600)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0x3}]}, 0x18}}, 0x0) 19:00:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) 19:00:33 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, 0x0, 0x0) listen(r2, 0x3) 19:00:33 executing program 1: r0 = socket$inet(0xa, 0x5, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x9c) 19:00:33 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000000000000000000080000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a01b440d3b7010400000000000000040004800900020073a60601000000000900010073797a3000000000080003400000000022000200b76312c4110dd9b1737988d666d8"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 306.779196][T13074] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 306.820992][T13077] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 306.842487][T13081] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:00:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) 19:00:33 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 19:00:33 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1b, 0x1, &(0x7f0000000600)=@raw=[@ldst], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1}, 0x78) [ 306.902278][T13081] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:00:34 executing program 0: r0 = socket(0x30002000000010, 0x3, 0x0) write(r0, &(0x7f0000000440)="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", 0xfc) 19:00:34 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000000)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "0200000108653904070505001000000000000834a675b38a7886161e00", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 19:00:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), &(0x7f0000000100)=0xffffffffffffff6c) 19:00:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x1000000000000003, 0x29) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@private0}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000e0000001ac1414aa"], 0x18) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$inet(r1, &(0x7f0000001640)={&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 19:00:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x8, {@mcast2}}}], 0x28}}], 0x2, 0x0) 19:00:34 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000000)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "0200000108653904070505001000000000000834a675b38a7886161e00", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 19:00:34 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) read(r0, &(0x7f0000001580)=""/4106, 0x100a) 19:00:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14, 0x3ec, 0x6}, [], {0x14, 0x3ec}}, 0x28}}, 0x0) 19:00:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) 19:00:34 executing program 1: r0 = socket$inet(0xa, 0x5, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x9c) 19:00:34 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0xfffffffffffffd81) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000020301"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:00:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x4c}]}}}]}, 0x3c}}, 0x0) 19:00:34 executing program 3: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x14, 0x4, 0x200000004, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x302e, 0x2e, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x2e, 0x80ffff, 0x5f, 0x48]}, 0x40) 19:00:34 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8918, 0x0) 19:00:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201, 0x0, 0x0, {0xc}}], {0x14}}, 0x68}}, 0x0) [ 307.934034][T13134] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:00:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x18, 0x5a, 0x1, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 19:00:34 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, @fixed, 0x4}, 0xe) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) [ 308.036404][T13139] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 19:00:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x64}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 19:00:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg$inet(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) [ 308.119002][T13144] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 308.151933][T13147] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 19:00:35 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30a05000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000010c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffe0}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x0, 0x5}}, @TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x978e}}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) 19:00:35 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, 'macvlan1\x00'}, 0x18) [ 308.348240][T13154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 308.417739][T13154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:00:35 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x140d, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 19:00:35 executing program 0: unshare(0x2a040600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) 19:00:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast2, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1=0xe0000002, @empty}, 0xc) 19:00:35 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x1d, 0x0, 0x4) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r1, &(0x7f00000030c0)=[{{&(0x7f0000000240)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, 0x0, 0x0, &(0x7f0000000380)}}], 0x1, 0x0) 19:00:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={0x14, r1, 0xb0d}, 0x14}}, 0x0) 19:00:35 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "80050a", 0x14, 0x21, 0x0, @private0, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}}}, 0x0) 19:00:35 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0xa, 0x2, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000740)={r0, &(0x7f0000000780), &(0x7f0000000040)=@tcp=r1}, 0x20) [ 308.889794][T13182] dccp_invalid_packet: P.Data Offset(32) too large [ 308.907747][T13182] dccp_invalid_packet: P.Data Offset(32) too large 19:00:35 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, @fixed, 0x4}, 0xe) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 19:00:35 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x1d, 0x0, 0x4) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r1, &(0x7f00000030c0)=[{{&(0x7f0000000240)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, 0x0, 0x0, &(0x7f0000000380)}}], 0x1, 0x0) 19:00:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f00000003c0)=0xb0) 19:00:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x64}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001000)=@raw={'raw\x00', 0x2, 0x3, 0x2f0, 0x148, 0x148, 0x148, 0x0, 0x148, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xe8, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00', 0x0}, {'tunl0\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x11}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'ip6_vti0\x00', 'ip_vti0\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x350) 19:00:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @volatile={0x0, 0x0, 0x0, 0x6, 0x2}]}}, &(0x7f0000000280)=""/155, 0x4e, 0x9b, 0x8}, 0x20) 19:00:36 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000400)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x1a, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0xb, 0x0, 0x0, 0xff, 0x0, 0x0, 0xd, 0x2]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x1, "2cbd39663012a496"}]}}}}}}, 0x0) 19:00:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_LOCAL={0x14, 0x5, @ipv4={[], [], @private}}]}}}]}, 0x60}}, 0x0) 19:00:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)={&(0x7f00000012c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 19:00:36 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x14, r1, 0xb03, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 19:00:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x534, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000040)=[@op={0xf, 0x29, 0x4}], 0x18}], 0x1, 0x0) 19:00:36 executing program 0: unshare(0x28040400) r0 = socket(0xa, 0x6, 0x0) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) [ 309.327607][T13209] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 19:00:36 executing program 3: socket(0x1d, 0x0, 0x100) 19:00:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89a0, &(0x7f0000000000)={"64256fa18ffdf20080770100016c6000"}) 19:00:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}], 0x1c) 19:00:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 19:00:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0xffffffe4, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0400fc60100012400c0002000200000037153e370a0001802e25640400bd", 0x2e}], 0x1}, 0x0) 19:00:36 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqn(r0, 0x84, 0x0, &(0x7f0000000000)={@broadcast, @remote}, 0x10) [ 310.046329][T13240] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 19:00:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f0000000100)) 19:00:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd4, 0x0, 0x0) 19:00:37 executing program 3: r0 = epoll_create(0x1f) r1 = epoll_create(0xa02) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) 19:00:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x16) 19:00:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x4, "0000000000000002000000fffffffc00"}}}]}, 0x48}}, 0x0) 19:00:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800600270007"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x1}}}]}, 0x24}}, 0x0) [ 310.152823][ T9928] Bluetooth: hci5: command 0x0405 tx timeout 19:00:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=@delchain={0x24, 0x2a, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}, 0xe}, 0x0) 19:00:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x17}]}, 0x18}}, 0x0) 19:00:37 executing program 5: unshare(0x28000680) socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 19:00:37 executing program 3: r0 = socket(0x1d, 0x3, 0x1) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x65, 0x4, 0x0, 0x401000) 19:00:37 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x2a, 0x0, 0x8, 0x8, 0x2000000}) [ 310.427110][T13270] __nla_validate_parse: 1 callbacks suppressed [ 310.427122][T13270] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:00:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x5c}}}]}, 0x24}}, 0x0) 19:00:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800600270007"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x1}}}]}, 0x24}}, 0x0) 19:00:37 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000180), 0x4) 19:00:37 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) ioctl$sock_bt_hci(r0, 0x400448e7, 0x0) 19:00:37 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvfrom(r0, 0x0, 0x0, 0x10102, 0x0, 0x0) 19:00:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x1d, 0x3, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)="c3c36bb8bbbc494b461e9f72a085708970137e43914c89958b22bee8d475", &(0x7f00000000c0), 0x3, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f0000000000)=""/148, &(0x7f0000000640), &(0x7f0000000140), 0x2, r0}, 0x38) 19:00:37 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x3a) ioctl$PPPIOCSFLAGS(r0, 0x80487436, 0x0) 19:00:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x34}}, 0x0) 19:00:37 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[], 0xfdf3) splice(r1, 0x0, r0, 0x0, 0xffffffff, 0x0) 19:00:37 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) ioctl$sock_bt_hci(r0, 0x400448e7, 0x0) 19:00:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) 19:00:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000f40)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}, @IFLA_IFALIASn={0x4}]}, 0x2c}}, 0x0) 19:00:37 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 19:00:37 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x3a) ioctl$PPPIOCSFLAGS(r0, 0x80487436, 0x0) 19:00:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000840)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x18}}, 0x0) [ 311.035838][T13312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:00:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)='J', 0x300) [ 311.148612][T13314] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:00:38 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendto$rxrpc(r0, 0x0, 0x4b, 0x2000c8c0, 0x0, 0x0) [ 311.203085][T13327] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 311.229753][T13328] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:00:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x1e, 0x0, 0x0) 19:00:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x200}, 0x40) [ 311.267288][T13330] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 19:00:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x5, 0x0, 0x0) 19:00:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x88, 0x64, 0x0, &(0x7f0000000080)) 19:00:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={'vlan0\x00', @ifru_addrs=@tipc}) 19:00:38 executing program 1: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00fff0"], 0x14}}, 0x0) ppoll(&(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x20000000000000e2, 0x0, 0x0, 0x0) 19:00:38 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 19:00:38 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400)={0xffffffff}, 0x8) 19:00:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="440000000102010100000000000000000a000000300001802c000180140003"], 0x44}}, 0x0) 19:00:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079109000000000006300fd03000000009500000400000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 19:00:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) 19:00:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000001c0)=@ipv4_newroute={0x1c, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5}}, 0x1c}}, 0x0) 19:00:38 executing program 0: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @multicast2}}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00', 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000080)=[{0x50}, {0x16}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 19:00:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748dfd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x38}}, 0x0) [ 311.743531][T13358] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 311.792271][T13358] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 311.830296][T13359] sctp: [Deprecated]: syz-executor.2 (pid 13359) Use of int in max_burst socket option deprecated. 19:00:38 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000140)) 19:00:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x8, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 311.830296][T13359] Use struct sctp_assoc_value instead 19:00:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x2e, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0xf, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:00:38 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x0, 0x9de4aae758dd6b39}, 0x20) 19:00:38 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) shutdown(r0, 0x0) 19:00:39 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r0, &(0x7f0000000000)='FREEZING\x00', 0xfe0f) 19:00:39 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f00000000c0)={0x20, 0x22, "038e7f"}) 19:00:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x2, 0x0, &(0x7f0000000180)) 19:00:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x38}}, 0x0) 19:00:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001500)={0x20, 0x1e, 0x201, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 19:00:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={&(0x7f0000000000)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 19:00:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}]}]}, 0x28}}, 0x0) 19:00:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 19:00:39 executing program 1: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0}, 0x20) 19:00:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@local, 0x800, 0x2, 0x0, 0x0, 0x8000, 0xfffc}, 0x20) 19:00:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@local, 0x800, 0x2, 0x0, 0x0, 0x8000, 0xfffc}, 0x20) 19:00:39 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x58, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 19:00:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002300)=[{&(0x7f0000000100)=@in={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000140)="a1", 0x1}], 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="18"], 0x18}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 19:00:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x4, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "1929c4a2a6dfd638"}}}]}, 0x2c}}, 0x0) 19:00:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480), &(0x7f0000001500), 0x7, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000240)="e8", &(0x7f00000003c0)=""/78}, 0x20) 19:00:39 executing program 1: syz_emit_ethernet(0xa66, &(0x7f0000000a80)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e5f701", 0xa30, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @loopback, [{0x0, 0x1c, "4af5ed2889818240dc00f9586dec836b24d9e09ba7e0fb6e7f000000000000042c80bb666d8f5a808608b246fc603f8e7c685a675cb034a0ddb7eb3c38c032cd3ffb476625604425fcf538f900fe1e8620324a7bca06bff4240845a2a973ce2730239a4500fad8463ea3d15488ee45084422fdf2866cb0b6558965b498dad3dd1a5432899f0fabb29cba922f36f764b00cd3f01e326df76472497507404bfcbedc42a2ca950d30761a714b7aae774a9be298555b1515212289cf6ac35e7ea841c678a08c2734ef8978954ce5834d50ebc2a996fe612ecce8e3f13004a125a762ec04cafda5"}, {0x0, 0xc, "fec66e9673c146e28aadb1944f860641e8d1066a616aa6ea66d4e5a32a217c9e5b38d9a18e306363928312d03e4f56052d089037ab233aaf7985a5de3e1facc57a2cb994808c029227bd864b9be08c87b6af8095282104684c0ff2e40a8a"}, {0x0, 0x15, "4b4ccace0e2cd3e600b445f3d7d11a992e1cc9e9b220204daf71bfd2e65f462acc32d31d6a16254bccdd69572948c27c20bfbc2a3786e9115397d5d81b16c23c236454b22b3543ee787e0251976e87856d133c39f227040000002cc8bdd362e5fe928dc28352c4af70fb0113af334cd62eb2cd6ef02ca0e2b3e9ee4d4fe282d3b43e40211446c00866b139735ac95a41ef8a7a3835cc79a07484341b33f849c6b96c4db62f2c0e12cc43"}, {0x0, 0x18, "c21fbfd4293c4c2362ea4b3038efb9eaa2ea539cfbf1927a6e247af06611cb36074337fb4c22f15998978255d62a2b2ea7667b07ebfd0737df7f6a8c4b961c3cf16160929035fa424ed50b84b7c6ac6a7d68bc3a7e753e7568713d51ae8a8e16f4303dcd3e083eef3a56ae9d61c45586bd08fd6591921b4dedae300b7b404232e9cde672931e5141757d1eec5804316917717baeab4b424cded5ade5b239382f2a213bd839e14dfa084e2debbe87b2cb2f73dfa41346a0cc4900"/195}, {0x0, 0x2, "12c28128d032a47e8cc46a551f41f9f132704dd5"}, {0x0, 0xe7, "7afa58e2398f53c78d52fa519b3d17f3c8fbaf98d93540ee24167c33b1d1bfffa4334e5dc801679fcbdfe15567941146aa7b35c7844ca65b7f1ae93f5d6fad32540e8eb697fbb11a8adfc32fe11cf304706073b361b6f8b0d9355c7beeda3d89b387f6fbd28e1bac3078adc75e9f7d69dd6953ba2c8ffe3744eb4042c94ac95516f356bd300dd52453220e63186997e40f9989872b1c4758a5cc756a5fec631a5cdba6f2fc01aaf7b777ea367159ae46768833bf795a3659e0156cb6571720cfb9a07d6607bc3fd6a9c18c11d1628f9cb9f9c1ac59f6980c1bed0180ccb3ed7e2302f3567167fe16e4ba6f4d396df8719eb054b44c0b557af9c5990c8e302f92fbd3d5c0a5d20c493289f86d931721cbee6873d7e48a27c24f12c00e8dd52f3e2ea2160bc4a2f3145109150fc0735512c353a34a5fdcb09beba20e9423d6853ee78c2f1eb5d29b88de53cf287f7f83f3f35c7540ef0a557a75cccf4ea91952bf7d11d5f7e87deaf1faa0efc9c9a5096a97c65439862fb730f978afcbbd33fd7fef2da3037defbabd0b6d288d662c3414854fe20fa8d2f828c04e13a1de878d11d476ab55bd32607e54f1ee67c4f76fe66f3206d120a36725ffa274f26d50d918d2c21e50fc6abb97ec714a66f8a6ec2c53716629d18524fc112736cb8739d3cdee67834fc34e38d2ff737cb094900a9b1c84c649dc2f6ffc7c754d8adcd31f0577a3952e5ea359432829d0154cd163195fe14669def71381c651755072c581383c69171f2227d70598fcf87347c6045a606a7b4fec119dfb637ef5d396723f1f063176e26d9013f9133873158c2ee847bf0f5d2910e842e85ee793341d152afeee4c3eaed043d2e3cd701e6b8bc10d1abb2da9ae2c286c0e0876d3a09b89a4ad9ee6241c3beece830fdace1660cf79a7fa25f5284f234b3ad8f5ac85fc135f892314057a0b59ed8208837df4bdd18bfe7147290d0cb6e339b3b06cdd410181236e662dd8603b4f989dad69d291ebb9b782257d4be0faa100832db313b1c1fb031faa2f9737a6a9771e208a4f341e1de36778eeaf6c0aa6dd9e74dedb9cf8aa6677c277c24a8626267366acbee48b19968eab630e8895fd395895e0282c6da01cbadc484d251ecdbc43526246b201613a31fe167116bb34f3f3997dc5263544285d53c0edb6ea2882b6d2cc2f408fe4ddd05be6c3edc30a0cbfad450145bcc0e41b95cf03fb1c3174725655274c3ee0196762232339f70522f58e7eac40bbff3bbdd1386d51203dbd181d859414f09b6801423084f8ec89ba261e6ff1ede50e60332a44aafaebac2a8da71d2c05800752e69954f58461d4624fd8d2270e0f90090f463f118af6a7dddaa27a36824a6c19eac2a0b408186b48114d7827068e6ba9e52529fa3b9ab8ad6dabba1940e5d6805201bad76a2fcf6ac631c168d6c22ff15912cdace2cc88face8ddba2d30cde1a987d949766b2ab26c9e8581a0fbda4ec58acfb5f79442ceaaaa2fcd9ce1999f48e210619d34a1adee4791eea7f86ce4fa2b54edabf4e8d33666f4a125531d161ac239c9c1c25e7a4f8035ca80360955b8165894466460633368fc292d2a8d620c661feaefa0e9ef7c5e7a7c7eccd761d837f81464b11fd9d1eee01c67245165fa63820257fee1ba03b0ef01c075310a29a77249e140be69df39933fc20d52dcd70915354923cd40b1120dc3b41307ef69e254825385744a1d26e435ee81b2a4c36b8f56c3af605b054ad4316bf27f70aff0fdedba2d69b7b23e064d9f77f3566cfda4d781e86d491a31a31b62c9f6ffa94587cc53057b2d7ee43267e3a62c0a139831fd962c5063cab3b6a1ca454304c80c656f4d3b54b49d333bbea06c9742612d6f7db591b44b0175eb6ad9bca1cb99ebdb83ec07dc239fe6fc953089d6a36c79064bbe4662b2ca8454be70a0097482323e6e723434c5a0aa4c240341df62306e47412da64805ec917b8eeff73c590fd0eaf23cdc8cbe14a282e5ac84d08a81b9af097017f04f0379cb328fcb76d73b36626d610a770d273083e31aceb31e0fd803a11611f18a54a389b79b8e1ba486240944f71c3b14661664728792249e558c149821c3e793a30511a8319e857e71d6f26468c77b31dcdd94257065a90f94c3093d7c82c90c29992d251be05e0699013844764cbb06239c046363733f25594e94d002605ba02b0c06b348ecb6ccfe87994a9cf0aa2e0df2671ed67106d1a0e217a5e0c3efe5c974b5ac17871735a4b3bd0337512c8b25bd177f693714a6fbb5994236d8fe7886ac0d89f15388fc448943d47876d60fab984e71ef3e81b30c6b8bb4c99cf69164263bfd2fed8094fcf0144ed56064e2b01c5f08707996754b20328826de8a7b05b6812aee1979daa5e6a74afe58fb36b5f81ae0959cd181a974f0243fcf74b68d6cfb041914147b24687c5a15867534f350dcb6e228f0180a960ee8e5e0fbb762d092e34f6f03fcd64da0894941adc982831178dc93048fd203d94a535a818ef2cbdf649ab17fc2a7070cfa8e3aeca845ccd8ef227ebd350fae468178438d6c28315fc8866b52a907adc0f86586aa78d70f31e544fb917a388dee6cea0d5baf6"}]}}}}}}, 0x0) 19:00:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 19:00:39 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 19:00:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000140)={0x20, 0x1e, 0x101, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4, 0x3}]}, 0x20}], 0x1}, 0x0) 19:00:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x24, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) 19:00:40 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqn(r0, 0x84, 0x14, &(0x7f0000000080)={@empty=0x1000000, @empty=0x2}, 0x8) 19:00:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5a}]}}}]}, 0x48}}, 0x0) 19:00:40 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x8e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x36}}]}, 0x20}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 19:00:40 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/4067, 0xfe3}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 313.375971][T13461] netlink: 32207 bytes leftover after parsing attributes in process `syz-executor.4'. [ 313.439506][T13462] netlink: 32207 bytes leftover after parsing attributes in process `syz-executor.4'. 19:00:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) 19:00:40 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqn(r0, 0x84, 0x14, &(0x7f0000000080)={@empty=0x1000000, @empty=0x2}, 0x8) 19:00:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) write$binfmt_elf32(r0, 0x0, 0xfdef) 19:00:40 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x20, r0, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 19:00:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800050000000000", 0x24) 19:00:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e20, 0x0, @empty}], 0x2c) 19:00:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x70}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0xda, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:00:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x59}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000100)={0x1b, 0x19, 0xb, 0x0, 0x0, "", [@nested={0x123, 0x0, 0x0, 0x1, [@generic="5f32ebe4d03a9cb7eb085f9e0ae8576591f653245457733f2b907a", @generic="bcb0418b4b0d0d5f7cd017820212d3002228e663a6d80534c4644050267c4a96e3f47cc963ddc5a62f86d3910ca19620bc5a7befc71cdf1570ee135b04196acf2f73fe65dc835689ca6bd9bfb84e95776e0574fac53c28dffcf59e3ecaa2748753f244f488f042e84d7227e18ab93f25c0fb7ca5b0d66bd6518247d81edef3fcb5668450aae4475d164f4b741ca1300d3928f4244ce114a5fd2484a633cb0b8651db801fcc561384f2a6ca9a6043460c", @generic="2b640768020038ffb110fc1006e97f3748ac18ab8609e47aa0437914237346c577fcb7af9260b729c0ca1712fd483b6f5db81283dfb6a1b01423dabb6dd010acf193930a", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x134}], 0x1}, 0x0) 19:00:40 executing program 0: r0 = epoll_create1(0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_pwait(r0, &(0x7f00008c9fc4), 0x1641, 0x0, 0x0, 0x200014) 19:00:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:00:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) 19:00:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x44}}, 0x0) 19:00:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@can_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}, @CGW_SRC_IF={0x8}]}, 0x28}}, 0x0) 19:00:41 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 19:00:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000080)={0x2}, 0x8) 19:00:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0xfffb}]}}}]}, 0x40}}, 0x0) 19:00:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000b04fcff", 0x58}], 0x1) 19:00:41 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x1000000, @private1}}}, 0x108) 19:00:41 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) 19:00:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154001008178a8001600a4000100e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:00:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:00:41 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x84, 0xb, 0x0, 0x401000) 19:00:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x14}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 19:00:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x1, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:00:41 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8915, 0x0) 19:00:41 executing program 1: unshare(0x400) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 19:00:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x17, &(0x7f00000000c0), 0xc) 19:00:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 19:00:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2e0000002000055bd25a80648c63940d0124fc60100035400a0002000200000037153e370a000580c4080000d1bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f00000001c0)=""/218, 0xda}, {&(0x7f00000002c0)=""/195, 0xc3}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/140, 0x8c}], 0x4}, 0x0) 19:00:42 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040208000001028140003900090035004c0a01102000190005", 0x2b}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffb8) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:00:42 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)={0x18, 0x14, 0x1, 0x0, 0x0, {0x23}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 19:00:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) [ 315.228399][T13553] netlink: 'syz-executor.4': attribute type 53 has an invalid length. [ 315.242693][T13553] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 315.262087][T13553] netlink: 'syz-executor.4': attribute type 53 has an invalid length. 19:00:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}}}, &(0x7f0000000040)=0xb0) [ 315.281710][T13553] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 19:00:42 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040208000001028140003900090035004c0a01102000190005", 0x2b}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffb8) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:00:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x17810, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) 19:00:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x11, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) [ 315.392113][T13561] sctp: [Deprecated]: syz-executor.1 (pid 13561) Use of int in max_burst socket option deprecated. [ 315.392113][T13561] Use struct sctp_assoc_value instead 19:00:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, &(0x7f00000000c0)=0x98) 19:00:42 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) readv(r0, &(0x7f0000003400)=[{&(0x7f0000000100)=""/1, 0x1}], 0x1) [ 315.717466][T13561] sctp: [Deprecated]: syz-executor.1 (pid 13561) Use of int in max_burst socket option deprecated. [ 315.717466][T13561] Use struct sctp_assoc_value instead 19:00:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x17, &(0x7f00000000c0), 0xc) 19:00:42 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0xfe]}}]}}]}, 0x8c}}, 0x0) 19:00:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x17810, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) 19:00:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ppoll(&(0x7f0000000180)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) 19:00:42 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_group_source_req(r0, 0x0, 0x26, 0x0, 0x0) 19:00:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) [ 316.088633][T13592] sctp: [Deprecated]: syz-executor.1 (pid 13592) Use of int in max_burst socket option deprecated. [ 316.088633][T13592] Use struct sctp_assoc_value instead 19:00:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x1b8, 0x0, 0xffffffff, 0xffffffff, 0xc0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_macvtap\x00', 'wg2\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x218) 19:00:43 executing program 3: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0xae) sendfile(r2, r0, 0x0, 0x100000001) write$binfmt_elf32(r2, 0x0, 0x0) 19:00:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x2, 'xfrm\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x48}}, 0x0) 19:00:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x44}}, 0x0) 19:00:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x18}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 19:00:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) unshare(0x20400) connect$unix(r0, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 316.369156][ T28] audit: type=1804 audit(1601665243.251:7): pid=13606 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir661147053/syzkaller.apbSTo/654/memory.events" dev="sda1" ino=16035 res=1 errno=0 19:00:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000005c0)="9000000018001f15b9409b0dffff65580200be0a020c06050c0003004300041003000000fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160005000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) 19:00:43 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x53, &(0x7f00000000c0)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@private1}, 0x0, @in6}}, &(0x7f0000000080)=0x4) 19:00:43 executing program 4: unshare(0x4000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), 0x4) [ 316.510839][ T28] audit: type=1800 audit(1601665243.251:8): pid=13606 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16035 res=0 errno=0 19:00:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x24, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f00000001c0)=' ', 0x0}, 0x20) 19:00:43 executing program 3: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0xae) sendfile(r2, r0, 0x0, 0x100000001) write$binfmt_elf32(r2, 0x0, 0x0) [ 316.622042][ T28] audit: type=1804 audit(1601665243.251:9): pid=13606 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir661147053/syzkaller.apbSTo/654/memory.events" dev="sda1" ino=16035 res=1 errno=0 [ 316.666289][T13623] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 19:00:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x6f}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:00:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="680000002800310f00"/20, @ANYRES32=r6, @ANYBLOB="040000000000ffff000000000b0001006367726f7570000038000200340001003000004acab52df76164d1000a0001007065646974"], 0x68}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="640000002800330f00"/20, @ANYRES32=r6, @ANYBLOB="0c0000000400ffff000000000b0001006367726f7570000034000200300001002c000000080001006908650004000280040006000c"], 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) [ 316.747390][T13623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:00:43 executing program 0: r0 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f000000c440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)={{0x14, 0x3e9}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x63}}}, 0x28}}, 0x0) [ 316.789069][ T28] audit: type=1800 audit(1601665243.371:10): pid=13606 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16035 res=0 errno=0 19:00:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x24, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f00000001c0)=' ', 0x0}, 0x20) 19:00:43 executing program 1: r0 = socket(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) [ 316.942092][ T28] audit: type=1804 audit(1601665243.371:11): pid=13606 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir661147053/syzkaller.apbSTo/654/memory.events" dev="sda1" ino=16035 res=1 errno=0 19:00:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 19:00:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) [ 316.986500][T13634] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 317.108761][ T28] audit: type=1804 audit(1601665243.701:12): pid=13626 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir661147053/syzkaller.apbSTo/655/memory.events" dev="sda1" ino=16113 res=1 errno=0 [ 317.143332][T13644] HTB: quantum of class FFFF0004 is big. Consider r2q change. 19:00:44 executing program 5: unshare(0x2000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x0, 0x10}, 0xc) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) 19:00:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000010000000b000100666c6f776572000020000200140054800c00028008"], 0x50}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 317.157210][T13647] HTB: quantum of class FFFF000C is big. Consider r2q change. [ 317.196523][T13634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:00:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:00:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x4c, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x28, 0x3, @remote}, {0x14, 0x4, @dev}}}]}]}, 0x4c}}, 0x0) [ 317.251856][ T28] audit: type=1800 audit(1601665243.701:13): pid=13626 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16113 res=0 errno=0 19:00:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 317.336754][ T28] audit: type=1804 audit(1601665243.711:14): pid=13626 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir661147053/syzkaller.apbSTo/655/memory.events" dev="sda1" ino=16113 res=1 errno=0 19:00:44 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000180)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local, {[@generic={0x82, 0x2}, @ra={0x94, 0x4}]}}}}}}, 0x0) [ 317.400050][T13662] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.500954][T13666] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.520767][T13666] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.545215][T13637] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 317.610492][T13666] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.626749][T13647] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 317.667836][T13680] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:00:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:00:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x66, 0x0, &(0x7f0000000080)) 19:00:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0xf, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000300)=0x10) 19:00:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1a, &(0x7f00000006c0), &(0x7f0000000700)=0x8) 19:00:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0xd31, 0x0, 0x0, {}, [{0x50, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 19:00:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000010000000b000100666c6f776572000020000200140054800c00028008"], 0x50}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:00:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x3c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}]}, 0x3c}}, 0x0) 19:00:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x4, 0x40, 0x1}, 0x40) unshare(0x2a000400) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 19:00:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, &(0x7f0000000140)=""/154, 0x3a, 0x9a, 0x1}, 0x20) [ 317.884793][ T28] audit: type=1804 audit(1601665244.771:15): pid=13692 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir713333980/syzkaller.4RkqxS/677/cgroup.controllers" dev="sda1" ino=16382 res=1 errno=0 19:00:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, &(0x7f0000000080)=0x20) 19:00:44 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x22, 0x0, 0x960000) 19:00:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x180}, 0x40) 19:00:45 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="0103000000000000000003000000200001"], 0x34}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b29, &(0x7f0000000040)) 19:00:45 executing program 3: unshare(0x8000400) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 19:00:45 executing program 0: sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3, 0x2}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 19:00:45 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="5abc7b") 19:00:45 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000053c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="8f", 0x1}], 0x1}}], 0x1, 0x400c07c) 19:00:45 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8917, 0x0) 19:00:45 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0xec6, 0x0) 19:00:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)={0x40, r1, 0x1, 0x0, 0x0, {0x25}, [{{@pci={{0xc, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x40}}, 0x0) 19:00:45 executing program 0: sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3, 0x2}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 19:00:45 executing program 5: bpf$MAP_CREATE(0x4, 0x0, 0x83) 19:00:45 executing program 1: r0 = socket(0x15, 0x80005, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0xa, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x26) getsockname(r0, 0x0, &(0x7f0000000140)) 19:00:45 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rxrpc(0x21, 0x2, 0xa) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 19:00:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 19:00:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x6c, r1, 0xba52e452c06790fd, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0xffffffffffffff53}]}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8}, @ETHTOOL_A_RINGS_TX={0x8}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX={0x8}]}, 0x6c}}, 0x0) 19:00:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004340)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="bc", 0x1}], 0x1, &(0x7f0000000400)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x41}}], 0x20}], 0x1, 0x0) 19:00:45 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) bind(r0, 0x0, 0x0) 19:00:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f0000000540)="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", 0x218, 0x8000, 0x0, 0x0) close(r1) 19:00:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 19:00:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {}, 'nr0\x00'}) 19:00:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000000)={0x34, 0x5e, 0x1, 0x0, 0x0, "", [@nested={0x24, 0x0, 0x0, 0x1, [@typed={0x20, 0x0, 0x0, 0x0, @binary="2d8ea66c75917a6b3b456e89638deab8445756bd9b3b86ee3f54928f"}]}]}, 0x34}], 0x1}, 0x0) 19:00:45 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000002980)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x0, "7f"}], 0x3}, 0x0) 19:00:45 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12260, 0x0) [ 318.933776][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:00:45 executing program 2: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008001800fe7f0cd6", 0x24}], 0x1}, 0x0) [ 318.985132][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:00:45 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xdc39735d60a93b6c, 0x0, 0x0, 0x0}, 0x20) 19:00:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x3, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000100)={&(0x7f0000000000), &(0x7f00000007c0)=""/4096, &(0x7f0000000080), &(0x7f00000000c0), 0x4, r0}, 0x38) 19:00:46 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback={0x2d, 0x2e}}}, {0x20, 0x2, @in6={0x2, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 19:00:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @private}, {0x0, @broadcast}, 0x6, {0x2, 0x0, @remote}, 'macvlan1\x00'}) 19:00:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xff08) recvmmsg(r1, &(0x7f00000080c0)=[{{0x0, 0x0, &(0x7f0000007040)=[{&(0x7f0000006bc0)=""/157, 0x9d}, {&(0x7f0000006c80)=""/38, 0x26}], 0x2}}], 0x1, 0x0, 0x0) 19:00:46 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000019040)='5', 0x1) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/186, 0xba}], 0x1}, 0x0) 19:00:46 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/209, 0xd1}], 0x1}}], 0x8, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000980), 0x4000000000001d1, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/86, 0x56}], 0x1}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}}], 0x2, 0x40, 0x0) [ 319.267559][T13789] tipc: Enabling of bearer rejected, failed to enable media [ 319.303986][T13791] tipc: Enabling of bearer rejected, failed to enable media 19:00:46 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0xfffffdba, &(0x7f0000000100)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffdba, &(0x7f0000000100)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x24, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x24}}, 0x0) 19:00:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x9, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 19:00:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f00000012c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040811) 19:00:46 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="900000002c00270db900000000000000eaffffff", @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000900010072737670000000005800020054000600500001"], 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:00:46 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0xfffffdba, &(0x7f0000000100)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffdba, &(0x7f0000000100)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x24, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x24}}, 0x0) 19:00:46 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/209, 0xd1}], 0x1}}], 0x8, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000980), 0x4000000000001d1, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/86, 0x56}], 0x1}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}}], 0x2, 0x40, 0x0) 19:00:46 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/209, 0xd1}], 0x1}}], 0x8, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000980), 0x4000000000001d1, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/86, 0x56}], 0x1}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}}], 0x2, 0x40, 0x0) 19:00:46 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000080)={@random="8b575f673962", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x50, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @loopback, [@dstopts={0x0, 0x2, [], [@ra={0x5, 0x2, 0x1}, @hao={0xc9, 0x10, @loopback}]}]}}}}}}}, 0x0) 19:00:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:00:46 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1411, 0x111, 0x0, 0x0, "", [{{0xc, 0x8}, {0x8, 0x3, 0x4}}]}, 0x20}}, 0x0) 19:00:47 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000019040)='5', 0x1) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/186, 0xba}], 0x1}, 0x0) 19:00:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[], 0xfdc4}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x30, 0x0, 0x0, 0xfa17}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 19:00:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x2, 0x0, @none}, 0xe) 19:00:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r2}, &(0x7f0000000300)=0x8) 19:00:47 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bpq0='bpq0\x00', 0x0, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 19:00:47 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xed, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:00:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)=ANY=[@ANYBLOB="680200003000ffff00000000000000000000001354020100500201000700010078740000bc010280d8000600000066696c7465720000000000000000000000000000000000000000000000000000000000008722cb9f034864e785104c76471a0119df0a8eef5913a720f0854bc38de49a3aa4514c45aa86bfae269848b246e19b8e3a454579796558402cdf383f84c338037cdbdf91c412b9e6f2ead59e5d24f345f0f9f261be4ad243eccebe2bfb405b63947c8b168a677f8545b2ed5cc657bcf526769cc3967ae90e4931e60dc13a6a969db39668d93b710804abdb9435ffedd9e1984bf0bdd99637bbb63bf65f67b0b1f6ee548d5baebea85583278379ef3a0006000000726177000000000000000000000000000000000000000000000000000000000000000000a6948ec02e7abe6c58ae3d6fbbecaef90000080002"], 0x268}}, 0x0) 19:00:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x2, 0x0, @none}, 0xe) 19:00:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xf0ffff}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 320.563897][T13867] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:00:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000200)={0x0, 0x2, [], [@hao={0xc9, 0x10, @ipv4={[], [], @multicast1}}]}, 0x20) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000400)="01", 0x1}], 0x1}}], 0x1, 0x80fe) 19:00:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffea9, 0x200040c0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) [ 320.811306][T13874] syz-executor.3 (13874) used greatest stack depth: 22240 bytes left [ 320.889707][T13876] syz-executor.3 (13876) used greatest stack depth: 21960 bytes left 19:00:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x82}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x3, 0x0, &(0x7f00000001c0)) 19:00:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000200)={0x0, 0x2, [], [@hao={0xc9, 0x10, @ipv4={[], [], @multicast1}}]}, 0x20) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000400)="01", 0x1}], 0x1}}], 0x1, 0x80fe) 19:00:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x5, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 19:00:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000044c0)={0x11, 0x3, &(0x7f0000004280)=@framed, &(0x7f00000042c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r2}, &(0x7f0000000300)=0x8) 19:00:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x2c}}, 0x0) 19:00:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x21}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdb6}, 0x34) 19:00:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000080000018000000", @ANYRES32, @ANYBLOB="00000000000000009500350000000000000007001659f536aabec8"], &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000140), 0x0}, 0x18) 19:00:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2400000014000784d6ffbd946f610500022550e200000001ffff080008000400dc00ff7e28000000e903ffffba3cd130b0ff000000000000120000000000d1eff8600e535760d623423512bd", 0x4c}], 0x1}, 0x0) 19:00:48 executing program 2: unshare(0x20020400) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={0x0}, 0x10) 19:00:48 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETVNETBE(r0, 0x800454e0, 0x0) 19:00:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)={0x7c, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x7c}}, 0x0) 19:00:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 19:00:48 executing program 2: r0 = socket(0x23, 0x802, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8912, &(0x7f0000000080)) 19:00:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@multicast2}, {@in6=@private0, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) 19:00:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2e00000025000511d25a80648c638d0d02000000100700000a0005000200000037153e370a00018002007400d1bd", 0x2e}], 0x1}, 0x0) [ 322.017705][T13938] __nla_validate_parse: 26 callbacks suppressed [ 322.017731][T13938] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 19:00:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x4}}]}, 0x24}}, 0x0) 19:00:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0x1d, &(0x7f0000000100)={0x0, 0x0, 0x14}, 0xc) 19:00:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x85, 0x20000000008, 0x102}, 0x40) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 19:00:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x4, &(0x7f00000005c0)=@framed={{}, [@ldst={0x5, 0x0, 0x2, 0x0, 0x0, 0xffff}]}, &(0x7f0000000640)='syzkaller\x00', 0x4, 0xce, &(0x7f0000000680)=""/206, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 19:00:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x8) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @empty}, 0x80) 19:00:49 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_META={0x1c, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x4}]}}]}]}]}}]}, 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:00:49 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x890c, &(0x7f0000000000)=@null) [ 322.437161][T13956] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:00:49 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, 0x0, 0x0) listen(r1, 0x3) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) listen(r0, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) listen(r2, 0x3) 19:00:49 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r1) 19:00:49 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, 0x1c) 19:00:49 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8001) [ 322.660093][T13970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:00:49 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000080), &(0x7f0000002600)=0x4) 19:00:49 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x1, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @loopback}}}}) 19:00:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000001780), 0x4) 19:00:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x300, 0x0, 0x0) [ 322.781019][T13970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:00:49 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_META={0x1c, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x4}]}}]}]}]}}]}, 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:00:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x5b00) 19:00:49 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 19:00:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="e7864432", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x82, &(0x7f0000000040)=@assoc_value, 0x8) 19:00:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x300, 0x0, 0x0) [ 323.084965][T13993] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:00:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x428, 0x238, 0x428, 0x308, 0x238, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private0, @ipv6=@ipv4={[], [], @dev}, 0x3f}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 19:00:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x42}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 19:00:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x2c}}, 0x0) recvfrom(r1, &(0x7f0000000280)=""/4108, 0x100c, 0x8dfefffc, 0x0, 0x0) 19:00:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000013c0), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000013c0), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 19:00:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xc, 0x400, 0xc}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x3f00}, 0x38) 19:00:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x28, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x11}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) 19:00:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000a00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:00:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0xffffffff, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000305008110e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3a8, 0x0, 0x4a, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 19:00:50 executing program 0: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 19:00:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xa, 0x0, 0x4, 0x2}, 0x10}}, 0x0) [ 323.730040][T14029] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 19:00:50 executing program 2: r0 = socket(0x2a, 0x2, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 19:00:50 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000080000000000000000800000000000000feff21000100000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb00fdffffff0000000000"]}, 0x3a8) 19:00:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x5, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x9, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 19:00:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}, {0x0, [0x0, 0x61, 0x967d8e028800a18f]}}, &(0x7f00000000c0)=""/245, 0x31, 0xf5, 0x1}, 0x20) 19:00:50 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000b9aff0), 0x10) 19:00:50 executing program 0: unshare(0x2040400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080), 0x4) 19:00:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) 19:00:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x9, "ee076ebef91fb7ecc4d9922d8b46cef9"}}}]}, 0x48}}, 0x0) 19:00:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000008200)=@newtaction={0x30, 0x32, 0x3f9, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_csum={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 19:00:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:00:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x18, &(0x7f0000000240)={r1}, &(0x7f0000000480)=0x8) 19:00:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}], 0x2, 0x2404c080) 19:00:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001b00)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x18, 0x2, [@TCA_FW_POLICE={0xc, 0x2, [@TCA_POLICE_RESULT={0x8}]}, @TCA_FW_CLASSID={0x8, 0x1, {0xd}}]}}]}, 0x44}}, 0x0) 19:00:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r2, @ANYBLOB="0100f0150100c1001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000003040)=@ipv6_newaddr={0x54, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x9}, @IFA_LOCAL={0x14, 0x2, @private0}, @IFA_CACHEINFO={0x14}]}, 0x54}}, 0x0) 19:00:51 executing program 0: r0 = socket(0x2, 0x2000080003, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, 0x0) 19:00:51 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0xffff8001}, 0xc) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1}, 0xc) 19:00:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-384-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)='\x00\x00\x00\x00', 0x4) [ 324.490019][T14084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:00:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x13, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1a}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xbf, &(0x7f00000000c0)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:51 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000)=0xfffffffe, 0x4) 19:00:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400002c000505d25a80648c69940d0124fc60100007400a000048053582c137153e0a0948088000f0177ad1bd", 0x33fe0}], 0x1}, 0x7a000000) [ 324.670461][T14093] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 324.709714][T14084] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 324.729378][T14084] qfq: invalid max length 327688 [ 324.755167][T14100] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 324.770768][T14100] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 324.802502][T14093] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 324.821996][T14084] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 324.843239][T14113] netlink: 'syz-executor.2': attribute type 7 has an invalid length. 19:00:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f0000000280)=0xb0) 19:00:51 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) [ 324.845879][T14100] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 324.883279][T14113] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 324.888314][T14100] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 19:00:52 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f00000001c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8001}, [@bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 19:00:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000180)={0x1d, r1, 0x7}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000140)={0x1d, r3, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x18, &(0x7f0000001340)={&(0x7f0000000140)="fe", 0x1}}, 0x0) 19:00:52 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, 0xffffffffffffffff, 0x0, 0x0) 19:00:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r2, @ANYBLOB="0100f0150100c1001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000003040)=@ipv6_newaddr={0x54, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x9}, @IFA_LOCAL={0x14, 0x2, @private0}, @IFA_CACHEINFO={0x14}]}, 0x54}}, 0x0) 19:00:52 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 19:00:52 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000d5ea0000280012800a00010076786c616e0000001800028014000a"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 19:00:52 executing program 5: syz_emit_ethernet(0x42f, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a66a2f", 0x3f9, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e91480b395741dd314136a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3c8eed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad223437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026bb4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cc1558aac15ad4d6c078834be4d944f3cce0079e4ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356039bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2435a90f782a4a97b5f5309b6c5798d72b9187f3d411e8c041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c0aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9677e719786c4d4284e"}, {}]}}}}}}, 0x0) [ 325.283459][T14134] vcan0: tx drop: invalid sa for name 0x0000000000000003 19:00:52 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x3, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r2, 0x5, 0x6, @local}, 0x10) 19:00:52 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="9c00000024000b0f000000000000000000001200", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00006c00020056000100020000000000000000000000000c"], 0x9c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 19:00:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000140)=""/149, 0x42, 0x95, 0x8}, 0x20) [ 325.461863][T14137] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 325.476055][T14137] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 325.533766][T14146] device lo entered promiscuous mode [ 325.541224][T14141] device lo left promiscuous mode [ 325.553530][T14143] device lo entered promiscuous mode [ 325.560773][T14143] device lo left promiscuous mode [ 325.636701][T14154] BPF: (anon) type_id=1 bits_offset=0 [ 325.680993][T14154] BPF: [ 325.692902][T14154] BPF:Invalid member [ 325.703826][T14154] BPF: [ 325.703826][T14154] [ 325.718995][T14154] BPF: (anon) type_id=1 bits_offset=0 [ 325.743691][T14154] BPF: [ 325.755321][T14154] BPF:Invalid member [ 325.772558][T14154] BPF: [ 325.772558][T14154] 19:00:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@private, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, r2}}}, 0xb8}}, 0x0) 19:00:52 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000d5ea0000280012800a00010076786c616e0000001800028014000a"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 19:00:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000900)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140)=ANY=[@ANYBLOB="99c3db75bdb8139a"], 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x3, 0x1, [0x0]}, 0xa) 19:00:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2b, 0x26d, 0x20000000000001, 0x0, 0x0}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 19:00:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x40, 0x2, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x10, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x40}}, 0x0) 19:00:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 19:00:52 executing program 4: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090e68fe07002b00000001000a0026000000450001070300001419001a00120002000e0001000ae00096d30000000700000000", 0x39}], 0x1) 19:00:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, @any, 0x4}, 0xe) shutdown(r0, 0x1) 19:00:52 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @rand_addr=0x64010100}, {0x2, 0x0, @broadcast}, 0x2}) 19:00:52 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000", @ANYRES32, @ANYRES32], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 19:00:53 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0x5ee) 19:00:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000900)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140)=ANY=[@ANYBLOB="99c3db75bdb8139a"], 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x3, 0x1, [0x0]}, 0xa) 19:00:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in=@dev, 0x0, 0x33}, @in6=@ipv4={[], [], @broadcast}, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x160}}, 0x0) 19:00:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2400000036001901000000000000000003000000040080000c0001800800100004000b"], 0x24}}, 0x0) 19:00:53 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) ioctl$sock_bt_hci(r0, 0x0, 0x0) [ 326.383507][T14201] openvswitch: netlink: IP tunnel dst address not specified 19:00:53 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000", @ANYRES32, @ANYRES32], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 19:00:53 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) 19:00:53 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 19:00:53 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) sendmsg$inet6(r0, &(0x7f0000001400)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) 19:00:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1046}], 0x1}}], 0x400000000000227, 0x22, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 19:00:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)="290000005200190f00003fffffffda0602000f0000e80001ec040000040d000a00ea11000000050000", 0x29}], 0x1) recvmmsg(r0, &(0x7f0000005b00), 0x40000000000017b, 0x10022, 0x0) 19:00:53 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}], 0x8) 19:00:53 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 19:00:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x49, 0x0, &(0x7f0000000080)) 19:00:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x1, &(0x7f0000000700)=@raw=[@ldst={0x1}], &(0x7f0000000780)='syzkaller\x00', 0x1, 0xca, &(0x7f00000004c0)=""/202, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:54 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) socket$unix(0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x9200, r0, &(0x7f0000f2cff4)) 19:00:54 executing program 1: syz_emit_ethernet(0x82, &(0x7f00000002c0)={@broadcast, @random, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @dev}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @rand_addr, {[@ssrr={0x89, 0xb, 0x0, [@private=0xa010102, @local]}, @ssrr={0x89, 0x13, 0x0, [@local, @dev, @local, @empty]}, @rr={0x7, 0x17, 0x0, [@rand_addr, @dev, @multicast1, @empty, @multicast1]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@broadcast}]}]}}}}}}}, 0x0) 19:00:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0xc0}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 19:00:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002000055bd25a80648c63940d0124fc60100035400a0002000200000037153e370a000580c4080000d1bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001500)=""/222, 0xde}, {&(0x7f0000001680)=""/204, 0xcc}, {&(0x7f00000002c0)=""/201, 0xc9}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000440)=""/179, 0xb3}], 0x5}, 0x0) 19:00:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 19:00:54 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) 19:00:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffff81}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) 19:00:54 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x2c, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:00:54 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000f14010000000000000000000b"], 0x1c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 327.636781][T14253] netlink: 'syz-executor.3': attribute type 53 has an invalid length. 19:00:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@empty}, {@in=@empty=0x60, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@private}}]}, 0x154}}, 0x0) 19:00:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7fffffff}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 19:00:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x1980000, 0x4) 19:00:54 executing program 5: unshare(0x24040400) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$tipc(r0, 0x0, 0x0) 19:00:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7fffffff}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 19:00:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000009540)=[{{&(0x7f00000009c0)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000001ac0)=[{&(0x7f0000000a00)="cffac2a8", 0x4}], 0x1, &(0x7f0000001b00)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 19:00:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev, 0x8}, 0x20) 19:00:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a300000000074000000030a01020000000000000000000000000900010073797a30000000000900030073797a300000000008000540000000004000048008000240cd8d37100800024064712fab08000240418d37bd080001"], 0xbc}}, 0x0) [ 328.105725][T14283] __nla_validate_parse: 7 callbacks suppressed [ 328.105736][T14283] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 328.232731][ T7329] Bluetooth: hci5: command 0x0405 tx timeout 19:00:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) 19:00:55 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x10, 0xffffffffffffffff, 0xdc06c000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @private=0xa010101}, 0x301, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000400)={0x7ef, 0x4, 0x9}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x1, 0x0, 0x81, 0x8, 0x0, 0x1, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 19:00:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x7, &(0x7f0000000400)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @alu={0x4}, @func, @alu={0x0, 0x0, 0x5}]}, &(0x7f0000000340)='syzkaller\x00', 0x7, 0xfb, &(0x7f0000000480)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 328.415333][T14290] IPVS: ftp: loaded support on port[0] = 21 19:00:55 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 19:00:55 executing program 2: 19:00:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'veth0_vlan\x00'}) 19:00:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x50, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) [ 328.624338][T14290] IPVS: ftp: loaded support on port[0] = 21 19:00:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8e, 0x100, 0x5b5}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000000)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)=@udp}, 0x20) 19:00:55 executing program 5: unshare(0x400) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, &(0x7f0000000000), r1, 0x0, 0x1, 0x0) 19:00:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="0000400000000000050000000000d5418def"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xe) 19:00:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newnexthop={0x2c, 0x68, 0x2d46d42ef166aa4f, 0x0, 0x0, {}, [@NHA_GROUP={0x14, 0x2, [{0x2}, {0x2}]}]}, 0x2c}}, 0x0) 19:00:55 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6=r1, 0x2}, 0x20) [ 328.959574][ T21] tipc: TX() has been purged, node left! 19:00:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) 19:00:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 19:00:55 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x10, 0xffffffffffffffff, 0xdc06c000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @private=0xa010101}, 0x301, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000400)={0x7ef, 0x4, 0x9}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x1, 0x0, 0x81, 0x8, 0x0, 0x1, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 19:00:56 executing program 1: ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={"fc8ee04600000000000300", 0x0, 0x0, {}, {}, 0x0, [0x2000ff000000, 0x0, 0x0, 0x0, 0x800000000]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x1d, 0x800cf, 0x7, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200), 0x80, r0}, 0x38) 19:00:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x1a}]}, 0x3c}}, 0x0) [ 329.208801][T14372] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:00:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000280)=0xa4ffffff, 0x4) [ 329.264027][T14373] IPVS: ftp: loaded support on port[0] = 21 [ 329.532241][T14372] 8021q: adding VLAN 0 to HW filter on device bond1 19:00:56 executing program 1: unshare(0x20400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x40) 19:00:56 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:00:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x2, 0xe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x18}}, 0x0) 19:00:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x200}) [ 329.827867][T14372] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 329.862747][T14372] bond2 (uninitialized): Released all slaves 19:00:56 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x20000000}) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140), 0x0, 0x0) 19:00:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 19:00:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x2000000}, 0x40) 19:00:57 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x10, 0xffffffffffffffff, 0xdc06c000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @private=0xa010101}, 0x301, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000400)={0x7ef, 0x4, 0x9}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x1, 0x0, 0x81, 0x8, 0x0, 0x1, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) [ 330.202569][T14466] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:00:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80000008) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "11fdff", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x1, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 19:00:57 executing program 2: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000240)={'caif0\x00', @ifru_data=&(0x7f0000000200)="51000000d54286f8acedb8fd9cf432e2a223ffaec2f157c5b5de543fc8036f76"}) 19:00:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @loopback}], 0x10) [ 330.438336][T14501] IPVS: ftp: loaded support on port[0] = 21 [ 330.452872][T14466] 8021q: adding VLAN 0 to HW filter on device bond2 19:00:57 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:00:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80000008) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "11fdff", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x1, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 19:00:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000022c0)={0x40, r1, 0xe01, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}]}, 0x40}}, 0x0) 19:00:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x3b, 0x0, "d0dda952daf43c08a4bcd60a6445964f031512956da90ef6e14590a6fd7becc35f971234e4464e686bd9fbb43dde35902645b25d7051dbc50630b90721d0d4d91afc9243afe5543ab07fc6f1a432fa00"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x1d, 0x0, "d0dda952daf43c08a4bcd60a12956da90ef6e14590a6fd7becc35f971234ff464e686bd9fbb43dde35902645b25d7051dbc50630b90721d0d4d91afc9243afe55401000000f1a432fa00"}, 0xd8) 19:00:57 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0xd, "be"}], 0x18}}], 0x2, 0x0) 19:00:57 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x18, 0x14, 0x1, 0x0, 0x0, {0x1e}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 19:00:57 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000240)=ANY=[@ANYBLOB="fffffff1ff426678376c80c763dd60d64d4d00303a00fe880002000000000000000000000001ff02000000000000000000000000000102009078000000006024004000003a00ff0200000000001618b4b9a62a81c88ad23f322866309bbaeb1c589510080000000000000001000000000000000000000000000000016f2208644c6b8944f59531ebb4af3a481965ea472ac31c8e77be4d35e5652e0fb6d85e6cdf1a2321d539586fef02421a77b64a53afd4f730438341a4b407d90f95b6af5dd6a7dccb61c8915f77487f6e6e3f93a1b9237713af3d0ccd885ab15570af86"], 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18fa8ff89740001c2f9fa0b3836005404b0e0301a4ce875f2e31760163ee34004000000000000000000010101013c5811039e1577501eecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c0001000000000000003a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="c70800002a00fb480cdcff4189814856af999f5b", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r4 = socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x847fda, 0x0) 19:00:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000a40)={r1, 0x80}, &(0x7f0000000a80)=0x8) 19:00:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) 19:00:58 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000740)={0x2c, 0x8, r2}, 0x10) 19:00:58 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) [ 331.314511][T14558] netlink: 2211 bytes leftover after parsing attributes in process `syz-executor.3'. 19:00:58 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x112, 0x4, 0x0, 0x3) 19:00:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002000055bd25a80648c63940d0124fc60100035400a0002000200000037153e370a000580c4080000d1bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/218, 0xda}, {&(0x7f00000002c0)=""/201, 0xc9}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000440)=""/179, 0xb3}], 0x4}, 0x0) 19:00:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x2, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 19:00:58 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x1}, 0x10) write(r0, &(0x7f0000000080)="1c0000004a005f0214f9f407000904000a0000000000000002000000", 0x1c) [ 331.612041][T14575] validate_nla: 3 callbacks suppressed [ 331.612053][T14575] netlink: 'syz-executor.0': attribute type 53 has an invalid length. [ 331.648853][T14575] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 331.664960][T14575] netlink: 'syz-executor.0': attribute type 53 has an invalid length. [ 331.673693][T14575] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 19:00:58 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f00000000c0)="83", 0x1}, {&(0x7f0000000140)='d', 0x1}, {&(0x7f0000000040)='q', 0x1}, {&(0x7f0000000100)="e0", 0x1}, {&(0x7f0000000280)="06", 0x1}, {&(0x7f00000001c0)='U', 0x1}], 0x6, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 19:00:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x18, &(0x7f0000000040)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x18) 19:00:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x204}}, @prinfo={0x18}], 0x48}], 0x1, 0x0) 19:00:58 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x10}, 0x10}}, 0x0) 19:00:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x1, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 19:00:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8009) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) 19:00:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000540)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 19:00:59 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:00:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000006140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[{0x10}, {0x10, 0x1, 0x2}], 0x20}}], 0x2, 0x0) 19:00:59 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x11, 0x20}, 0x20}}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 19:00:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x278, 0x0, 0x0, 0x148, 0x128, 0x148, 0x128, 0x240, 0x240, 0x208, 0x240, 0x3, 0x0, {[{{@ip={@broadcast, @broadcast, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 19:00:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getstats={0x1c, 0x5e, 0x611}, 0x1c}}, 0x0) 19:00:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x9, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 19:00:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x10, &(0x7f00000001c0), 0x8) 19:00:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000002c00)={&(0x7f0000000000), 0xc, &(0x7f0000002bc0)={&(0x7f0000002b80)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) 19:00:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x305, 0xf0ffff, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 19:00:59 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000089c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="ff", 0x1}], 0x1}}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000000a, 0x0) [ 332.851039][T14624] sctp: [Deprecated]: syz-executor.1 (pid 14624) Use of struct sctp_assoc_value in delayed_ack socket option. [ 332.851039][T14624] Use struct sctp_sack_info instead 19:00:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_TTL={0x5}, @IFLA_GRE_ENCAP_LIMIT={0x5}]}}}]}, 0x54}}, 0x0) 19:00:59 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:00:59 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) sendmmsg$inet6(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f00000000c0)={0x0, 0x0}, 0x8) 19:01:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@migrate={0x50, 0x11, [{@in=@multicast2, @in=@broadcast, @in6=@ipv4={[], [], @remote}, @in6=@private0}]}]}, 0xa0}}, 0x0) 19:01:00 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x11, 0x20}, 0x20}}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 19:01:00 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host, 0x4}, 0x10) 19:01:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x1c}, [@ldst={0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xad], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 19:01:00 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x201, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 19:01:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000940)=@newqdisc={0x6c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x40, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x7}}, @TCA_TBF_PBURST={0x8, 0x7, 0xecb}, @TCA_TBF_PRATE64={0xc, 0x5, 0x6fad60d3c3dd0276}]}}]}, 0x6c}}, 0x0) 19:01:00 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_0\x00'}) 19:01:00 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:00 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100), 0x5) [ 333.761291][T14659] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:01:00 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xb}, @NFTA_SET_GC_INTERVAL={0x8}]}], {0x14}}, 0x6c}}, 0x0) 19:01:00 executing program 1: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r0, 0x0) [ 333.896678][T14672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:01:01 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x20000811) 19:01:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 19:01:01 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x4e}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4086, 0xf2}, {&(0x7f0000000400)=""/106, 0x6c0}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:01:01 executing program 2: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 19:01:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) [ 334.716436][T14693] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:01:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x1, 0x7667}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x36, 0x8e, 0x8}, 0x20) 19:01:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x10, 0x4, 0x8, 0xb}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000080), &(0x7f0000000000)=""/51}, 0x20) 19:01:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) [ 334.823318][T14701] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:01:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1}, 0x18) [ 334.936319][T14707] BPF: Ú type_id=1 bits_offset=30311 19:01:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x98}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) [ 334.961287][T14707] BPF: [ 334.968950][T14707] BPF:Invalid member bits_offset [ 334.990448][T14707] BPF: [ 334.990448][T14707] [ 335.011361][T14707] BPF: Ú type_id=1 bits_offset=30311 19:01:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) [ 335.052006][T14707] BPF: [ 335.070156][T14707] BPF:Invalid member bits_offset [ 335.109391][T14707] BPF: [ 335.109391][T14707] 19:01:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000008dc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@op={0x18, 0x117, 0x3, 0xffffff1f}, @iv={0x18}], 0x30}], 0x1, 0x0) 19:01:02 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x107, 0x11, 0x0, 0x0) 19:01:02 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 19:01:02 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000180), 0x0}, 0x20) 19:01:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x14, 0x0, 0x0) 19:01:02 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:02 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000080), 0x10) 19:01:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x1c}, [@ldst={0x4, 0x0, 0x4, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xb7f0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:01:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}]}, 0x44}}, 0x0) 19:01:02 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x2c0, 0xffffffff, 0x1a0, 0x1a0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @local, 0x0, 0x0, 'vlan1\x00', 'team0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'netdevsim0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'tunl0\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 19:01:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x48}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:01:02 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x1c}, [@ldst={0x4, 0x0, 0x4, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xb7f0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:01:02 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000080), 0x10) 19:01:02 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891b, 0x0) 19:01:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8, 0x5, 0x7aa}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 19:01:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x66}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x4000}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:01:02 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8, 0x1, {0xa}}]}}]}, 0x4c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op]}], 0x4924924924924b3, 0x0) 19:01:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9003}, 0x4) 19:01:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000001500)=""/203, 0xcb}, {&(0x7f0000001600)=""/47, 0x2f}], 0x2}}, {{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f00000051c0)=""/71, 0x47}, {&(0x7f0000006240)=""/25, 0x19}], 0x2}}], 0x2, 0x0, 0x0) 19:01:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x40}}, 0x0) [ 336.190798][T14763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:01:03 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:03 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) unshare(0x6000400) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 19:01:03 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x34, &(0x7f0000002ac0), 0x4) [ 336.327051][T14774] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:01:03 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="dbb72c70e600d28ac88461d58244f2138a1b62aa8db107f5451375b637b103da8896b8f066ab66bc35c23dc3295c6b6a6a2d361c1e76caae66e97e249dc8c0793f5af3f0f9ced68a8eac7d4533f4ab9e945989f0936333c91f5b3f8a7c9c736b4cd5cc37dbe44378b584b65a6b867b727d0e841d926ef0e23f94376a0666a3ec51a8610ed8157086d9509ff5d3f2f2a3eeea9c0c7cd8b9e3a5d1d5fb4bca99a07cf7f3836b2a68f37b21d4204fea6a42826044daaa08c43c02cfe4ec5950885638", 0xc1}, {&(0x7f0000000600)="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", 0xf40}], 0x2}, 0x0) close(r0) 19:01:03 executing program 3: socketpair(0x2, 0x6, 0x0, &(0x7f0000004cc0)) 19:01:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x71}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:01:03 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b4115", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000180)={@void, @void, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}, 0x14) 19:01:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x25, 0x0, &(0x7f0000000100)) 19:01:03 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:01:03 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x1, 0x0, &(0x7f0000000000)) 19:01:03 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff71) 19:01:03 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x10, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 336.869541][T14804] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 336.987222][T14804] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:01:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @random="000000ec00", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x18, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 19:01:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b4115", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000180)={@void, @void, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}, 0x14) 19:01:04 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff71) 19:01:04 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffe0}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x54, 0x2, [@TCA_MATCHALL_ACT={0x50, 0x2, [@m_csum={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) 19:01:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x51}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:01:04 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@migrate={0xec, 0x21, 0xd39, 0x0, 0x0, {{@in6=@mcast2, @in6=@empty}}, [@migrate={0x9c, 0x11, [{@in6=@mcast1, @in=@broadcast, @in6=@rand_addr=' \x01\x00', @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast1, @in=@broadcast, @in6=@remote, @in6=@rand_addr=' \x01\x00', 0x0, 0x3}]}]}, 0xec}}, 0x0) 19:01:04 executing program 0: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) 19:01:04 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@alg={0xe0, 0x10, 0x101, 0x0, 0x0, {{'xts(serpent)\x00'}, [0x5f, 0x2d, 0x28, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0xe0}}, 0x0) [ 337.396169][T14838] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:01:04 executing program 1: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="24000000180007041dfffd946f610529802000001f040005000008000400070002000000", 0x24}], 0x1}, 0x0) 19:01:04 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) [ 337.532655][T14838] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:01:04 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$can_j1939(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x1) 19:01:04 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0xc}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x28}}, 0x0) 19:01:04 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:01:04 executing program 4: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:04 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) [ 337.867379][T14867] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:01:04 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x890c, &(0x7f0000000000)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 19:01:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f000000f400)={0x0, 0x0, &(0x7f000000f3c0)={&(0x7f0000000300)={0x40, r1, 0xc48e06f39c71c51b, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) [ 337.950435][T14870] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:01:04 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001e0009010000000008"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 19:01:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:01:05 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 19:01:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'batadv_slave_1\x00'}]}, 0x44}}, 0x0) 19:01:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') write(r0, &(0x7f0000000080)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) 19:01:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x24, r1, 0x29, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x24}}, 0x0) [ 338.295883][ T21] tipc: TX() has been purged, node left! [ 338.340879][ T21] tipc: TX() has been purged, node left! [ 338.370287][ T21] tipc: TX() has been purged, node left! 19:01:05 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect(r0, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'veth0_macvtap\x00'}}, 0x80) 19:01:05 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x11) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000200)) 19:01:05 executing program 4: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 19:01:05 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="851000049fdc2c13"], &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x32fe3cf0}, 0x14) shutdown(r2, 0x1) [ 338.821382][T14885] __nla_validate_parse: 4 callbacks suppressed [ 338.821392][T14885] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:01:05 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:01:05 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001e0009010000000008"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 19:01:05 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001e0009010000000008"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 340.153659][T14915] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 340.189976][T14920] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:01:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) 19:01:07 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80047437, 0x0) 19:01:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'vlan1\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x3d, 0x0, 0x0, {0x0, @ether_spec={@dev, @local}, {}, @ah_ip6_spec={@private1, @ipv4={[], [], @local}}, {0x0, @link_local}}}}) 19:01:07 executing program 4: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:07 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001e0009010000000008"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 19:01:07 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001e0009010000000008"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 19:01:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xf}}}, 0x24}}, 0x0) [ 340.540149][T14943] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:01:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x1c, 0x35, 0xdcb5ddc05707b9d7, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x1c}}, 0x0) [ 340.696804][T14939] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 340.718496][T14942] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 340.761964][T14947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:01:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2c8, 0x3, 0x370, 0xd0, 0x240, 0x240, 0x0, 0x0, 0x2d8, 0x328, 0x328, 0x2d8, 0x328, 0x3, 0x0, {[{{@ip={@private, @private, 0x0, 0x0, 'bridge_slave_1\x00', 'macsec0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@loopback, @private, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_hsr\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{}, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv6=@private2}, {@ipv6=@ipv4={[], [], @private}, [], @ipv4=@private}, {@ipv4=@broadcast, [], @ipv4=@broadcast}]}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) [ 340.830709][T14941] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 340.915954][T14944] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 340.944590][T14956] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:01:07 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000180)={0x6}, 0x0, &(0x7f0000000580), 0x0) [ 340.975963][T14949] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:01:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="b00000001900010000000000000000001c140000fe000001000000000a0001"], 0xb0}}, 0x0) 19:01:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001400210100000000000000000201"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 19:01:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_BROADCAST={0x8, 0x4, @remote}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 19:01:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x50, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x3}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private2}}}]}]}, 0x50}}, 0x0) 19:01:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 19:01:08 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) [ 341.325246][T14968] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:01:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061120000000000009500230000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2}, 0x10) [ 341.435731][T14975] team0: Port device veth13 added 19:01:08 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES16, @ANYRESDEC, @ANYRES16, @ANYRES64, @ANYBLOB="436fb97fbe09fbf832f270aebb3d432735f0c9387408df028f64c5a0ee47a2b440b649bff4ab95c894ad143a9b8f791a2a3c03ed67f6834d4b45d616af4c304871fa4b11a76ed6578ffb19"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe1, 0x0, &(0x7f0000000080)) 19:01:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=@delchain={0x138, 0x28, 0xf35, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x4, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x108, 0x2, [@TCA_CGROUP_ACT={0x104, 0x1, [@m_mpls={0x100, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0xd1, 0x6, "d10ffc8e0341596c63ab319ca4f24a801c128a3d487fb79e835bb4a5cacce39d0876b713af311caca8b8634c58c6c004dd2b5656b7a78992be6a33c77c2243c96417b25badaec6836030472cbeb7af1051b00adc63aaa41db7876f46b204c444fcadbbcd71ef68e94086f0fe236904505acd8a682c495cef5689fe40676beda520e01c35f055870eba930b8454cebd75f1dbab916479e446a54cda63261ca0bffc000bdf183e25c8993c2804f151f89bd112370abbd3e9b8013cca95ff9f6f931c0ff2ee78cd169f4a243b0527"}, {0xc}, {0xc}}}]}]}}]}, 0x138}}, 0x0) 19:01:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0xd, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) [ 342.121068][T15000] HTB: quantum of class FFFF0004 is big. Consider r2q change. 19:01:09 executing program 5: r0 = socket(0x10, 0x80002, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@newtaction={0x170, 0x13, 0x53b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_sample={0x50, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0x28}, {0xc}}}]}, {0x108, 0x1, [@m_ife={0x104, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6}, @TCA_IFE_METALST={0x10, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_METALST={0x20, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_SKBMARK={0x8}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}, @TCA_IFE_PARMS={0x1c}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x8, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_DMAC={0xa, 0x3, @remote}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x39, 0x6, "200b2ba951a32b0dba90e5cbad6ed9ffdd3a44b47a37842152e8d928761600c3a80af0b808ee02777e2954e33c7b31be84c85e0d51"}, {0xc}, {0xc}}}]}]}, 0x170}}, 0x0) 19:01:09 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10, 0x0}, 0x0) 19:01:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="000018", 0x3) 19:01:09 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) 19:01:09 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 19:01:09 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:09 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendto$inet(r0, &(0x7f0000000d80)="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", 0x481, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f0000007a80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000063c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, 0x0}}], 0x2, 0x0, 0x0) 19:01:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x84) 19:01:09 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f00000000c0)=0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) 19:01:09 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x43, &(0x7f0000000000), 0x20a154cc) 19:01:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 19:01:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000400000009500000000800000"], &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0xff7, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:01:09 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00('], 0x48}}, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0xfa, 0x2, 0x0) 19:01:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {0x16}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 19:01:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000080), 0xffffff9d, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x54}}, 0x0) 19:01:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x1}, 0x14}}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[], 0x0) 19:01:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbb, &(0x7f0000000100), &(0x7f0000000080)=0x4) 19:01:10 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 19:01:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(seed)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb9ac0955dae950402d8b4ac000000a0", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nfc_llcp(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="8627ca3e4b8995b19cbc5590f3479abc51bd258b372e6b3f013e3c91333ad8925561fe17d68f0cfa31fd2669dfe2b9a9bd78fd24a0b52adbb624567d41f2a4fd47c7b64d76baff2307e039f7ffa70132", 0x50}], 0x1}, 0x0) 19:01:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000100b8000699030000000500150004008178a8001600140005400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb7ae643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92308a740876c490", 0xd8}], 0x1}, 0x0) 19:01:10 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x2, 0x1}}}]}, 0x24}}, 0x0) 19:01:10 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x917fe66a8bac5993}) epoll_wait(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0) 19:01:10 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) socket(0x0, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbff7feb, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="635efbd1e209882ce1476a5255f4972e9397778ca7998e778baa0b8598794174c2542c50203d308d2b3c34000586f8a9cd1b55da8a31b2794778", 0xfffffffffffffeb9, 0x8905, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0xc, &(0x7f0000000200)=@gcm_128={{}, "001d89000d00", "f7000000000000f16282afffffffff00", "71bbd626", "074e9a28a45d3da1"}, 0x28) 19:01:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:01:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26, 0xa, 0xffff}, [@call={0x56}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 343.860673][T15081] IPv6: NLM_F_CREATE should be specified when creating new route 19:01:10 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "43b65bec37fff1fa25f1e4df2c7f7da126415986", "e29aa41be468e8c6fff529f379dee5cee94358bc"}) 19:01:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r0, 0x1, 0x31, 0x0, &(0x7f0000000080)) [ 344.008553][T15082] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:01:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26, 0xa, 0xffff}, [@call={0x56}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:01:11 executing program 4: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x3}]}, 0x24}}, 0x0) 19:01:11 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x8, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socket$inet(0x2, 0x80001, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f00000001c0), &(0x7f0000000000)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@udp6=r1}, 0x20) 19:01:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xeb70000}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070a09040081ffffffff020002000200000800040003000000", 0x24) 19:01:11 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x24, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_TARGET={0x8}]}}]}, 0x54}}, 0x0) 19:01:11 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket$nl_rdma(0x10, 0x3, 0x14) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x7ffffffe, 0x0) 19:01:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffd3, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) 19:01:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000035000511d25a80648c63940d0224fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:01:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6gre={{0x10, 0x1, 'ip6gre\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_FLAGS={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) 19:01:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x38, r1, 0xc9647caf603edff5, 0x0, 0x0, {0x38}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x38}}, 0x0) 19:01:11 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) pwritev(r0, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) [ 344.913088][T15121] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 344.941844][T15121] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 19:01:11 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10a0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 344.987459][T15121] __nla_validate_parse: 9 callbacks suppressed [ 344.987471][T15121] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.2'. [ 345.204772][T15133] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.254813][T15133] netlink: 3092 bytes leftover after parsing attributes in process `syz-executor.0'. 19:01:12 executing program 4: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) 19:01:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000000)) 19:01:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffd3, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) [ 345.323103][T15134] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.362597][T15134] netlink: 3092 bytes leftover after parsing attributes in process `syz-executor.0'. 19:01:12 executing program 2: bpf$MAP_CREATE(0x12, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x400018}, 0x13) 19:01:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x128, 0x128, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 19:01:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa3}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffdee}, 0x48) [ 345.793945][T15151] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 19:01:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) 19:01:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delrule={0x28, 0x21, 0x829, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0xee01, 0xee01}}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000004}, 0x40) 19:01:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) pwritev(r0, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) 19:01:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) pwritev(r0, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) 19:01:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x403, 0x17, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7], 0x0, 0x0}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_lifetime={0x4, 0x3}]}, 0xb8}}, 0x0) 19:01:14 executing program 4: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:14 executing program 3: unshare(0x600) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x4) 19:01:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000015c0)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="e22638c5baaa41439e8214fdf640d8fb726ee211a210af71fba38b526f71a52c721163c7054772ab86ffdb501e51b25dc7725baebac2e4b3e5ef2c1ef7b376fee74f95f49c8199ede32e559c1fc3ab2258ba402beccc1d04c37a698d", 0x5c}, {&(0x7f0000000100)="6c752c1c801a6f4243ca", 0xa}, {&(0x7f0000000200)="a9d93af34d7fa02909180b9d2b5949f66e0664fafce27d54967104245d18c031826a89e59c5542c3586b660f6c928b58ee01f90ec179ed3a1956b09010a892b3dcfa0469e2e308c5763ea49f1381423f3c77ae6c574203f33fa5e2fc2f47ce7bd5af7781810401107180a0142767a31622c139bdd5d61cf48ab77c06e725f9ad790f8c8c8540bfe0b36aac796c1b0e7a9f46c8b249623ef09c27a1f9d6bfe4a56812cb6abf1fecc6a6856cdbb93aa24511e895741bb96c2d0eca8d7f0ef26a94a6ab743b981fb9688d00", 0xca}, {&(0x7f0000000300)="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", 0x3a1}], 0x4, &(0x7f0000001500)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8}}], 0x30}], 0x1, 0x0) 19:01:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) 19:01:14 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 19:01:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000500)=""/127, 0x7f}], 0x1) writev(r0, &(0x7f0000001740)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) [ 347.404185][T15187] IPVS: ftp: loaded support on port[0] = 21 19:01:14 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x2, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 19:01:14 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="0204a30002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 347.763911][T15187] IPVS: ftp: loaded support on port[0] = 21 19:01:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000500)=""/127, 0x7f}], 0x1) writev(r0, &(0x7f0000001740)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 19:01:14 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1146], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000440)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000695, 0x0) 19:01:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001e40)=@raw={'raw\x00', 0x2c8, 0x3, 0x1340, 0x0, 0x240, 0x240, 0x1190, 0x0, 0x12a8, 0x328, 0x328, 0x12a8, 0x328, 0x3, 0x0, {[{{@uncond, 0x0, 0x1160, 0x1190, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv4=@loopback, [], @ipv4=@multicast1, [], @ipv6=@empty}}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x4c, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xb0, 0x118, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x13a0) 19:01:15 executing program 4: r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:15 executing program 0: unshare(0x20600) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000400)=""/238, 0xee}, {&(0x7f0000000640)=""/125, 0x7d}, {&(0x7f0000000600)=""/36, 0x24}, {&(0x7f0000019740)=""/102400, 0x19000}], 0x1000000000000296, &(0x7f00000196c0)=""/72, 0x48}, 0x0) 19:01:15 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 19:01:15 executing program 1: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7d, &(0x7f00000003c0)={r2}, &(0x7f0000000400)=0x8) 19:01:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xc}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:01:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}, @IFLA_BOND_FAIL_OVER_MAC={0x5}]}}}]}, 0x44}}, 0x0) 19:01:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x3, 0x2}, 0x10}}, 0x0) 19:01:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000001c0)={0x14, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) [ 348.781624][T15267] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:01:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x3}, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 19:01:16 executing program 4: r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in=@broadcast, {@in=@loopback, @in6=@mcast2}, {{@in, @in=@multicast1}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, [@mark={0xc}]}, 0x134}}, 0x0) 19:01:16 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x8, 0x0, 0x0) 19:01:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080), &(0x7f0000000140)=0x90) 19:01:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x11, 0x28}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:01:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 19:01:17 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, 0x0, 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 19:01:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={r2}, &(0x7f00000000c0)=0x8) 19:01:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000740)={0xe0, 0x10, 0x105, 0x0, 0x0, "", [@nested={0xcd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="ad3b0eb281bbe791", @generic="e64edea29cfb5594a54403fc813f12592188433fbd6beb32a1b6cdc588a8782b66fd3454f2b1ad90318279aa4528372c01dd776f91e9a4d48b45c9c000dd037ab13c75d78aebeec9799288afd02bed934172e3dbac1145e8d63a2524a08656c275d024efadbe7fecee4aa14e36f7b9b14113f4f399917b2a9c5be1a9a10393ea7b258b15a83c8b632395e64de019f1bfa79c551af76e5108f1e64bd27b5a7e96ecec3b9767acf9d35176e0b56ad2dc1e59c3fe942d0bcfc9f0"]}]}, 0xe0}], 0x1}, 0x0) 19:01:17 executing program 4: r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)={0x11, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 19:01:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="1b0000001a0025f00485bc04fef7001d020b49ff70880000803528", 0x1b) 19:01:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\b', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r2}, 0x10) 19:01:17 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000002}, 0xfe98) 19:01:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8981, &(0x7f0000000080)) 19:01:17 executing program 2: unshare(0x24020400) r0 = socket$inet6(0xa, 0x3, 0x84) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@get={0x1, 0x0}) 19:01:17 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000000)) 19:01:17 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 19:01:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000008b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 19:01:17 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x84, 0x7b, 0x0, 0x4f4000) 19:01:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x60}}, 0x0) 19:01:18 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {0x18}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}]}, 0x2c}}, 0x0) 19:01:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) bind$inet6(r0, 0x0, 0x0) 19:01:18 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x96, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:01:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b4050000000000006110700000000000a60000000000008095000000000000001047a886f7d7d0f648c4388c850807decf79b30448974c23036a1f666c2341695519936966b49bbfa04d95200e4022c3efa7ff64a06c4de3919159008691f0cc0aecde9d648a812691253b852bc1d800fcb58be96967a64c0b0f85dddc20110f7ccdd72367b0f32ba73d2a6badbc34b4463f85c456fe263ae01a8c4c5f236a3ffc0bdef17674d6266909c68d7c209cd089b2c43738f28cfe4671abaa47255ba072755209260c4d94fcd4a6088471a1bccb2c176750347b5805"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:01:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @dev}]}}}]}, 0x48}}, 0x0) 19:01:18 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d40000006600270d01000000fddbdf2500000000", @ANYRES32], 0xd4}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 19:01:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x60, 0x30, 0x727, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x3}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 19:01:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x3ff, 0x4) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0xffc7, 0x44001, 0x0, 0x0) 19:01:18 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x210, 0xd0, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) [ 351.749921][T15407] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.774962][T15408] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 19:01:18 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0x100) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0x100) 19:01:18 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000002380)=[{0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}], 0x2}], 0x1, 0x100c1) 19:01:19 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r0, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) 19:01:19 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @local}, 0xfffffffe}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) 19:01:19 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)={0x57}) 19:01:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x16}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) [ 352.565400][ T21] tipc: TX() has been purged, node left! [ 352.601725][ T21] tipc: TX() has been purged, node left! 19:01:19 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x6e, 0x5f, 0x5f, 0x2]}, 0x40) 19:01:19 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000035c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0}}], 0x2, 0x40) 19:01:19 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x8000002}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x8002}}}, 0x10) r3 = socket(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind(r0, 0x0, 0x0) 19:01:19 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)={0x57}) 19:01:19 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:01:19 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x12, 0x8, 0x8, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000180)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) 19:01:20 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x8000002}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x8002}}}, 0x10) r3 = socket(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind(r0, 0x0, 0x0) 19:01:20 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 19:01:20 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0xfffffffffffffe4c, 0x0, &(0x7f0000000100), 0x4b) 19:01:20 executing program 0: unshare(0x8000480) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x8901, 0x0) 19:01:20 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 19:01:20 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000400030000000000", 0x24) [ 354.129969][T15494] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 19:01:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000003b40)={&(0x7f0000003840)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@local, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@dev, 0x2, 0x2b}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 19:01:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x8, 0x3, 0x1c8, 0x0, 0xa, 0xd0e0000, 0x98, 0x100, 0x130, 0x1d8, 0x1d8, 0x130, 0x1d8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'gre0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x3}}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4d], 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x228) 19:01:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a027fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000a0c0800418e00000004fcff", 0x58}], 0x1) [ 354.198101][T15497] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 19:01:21 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x4, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000002c0)={r0, &(0x7f0000000180), 0x0}, 0x20) 19:01:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) [ 354.365351][T15502] mip6: mip6_rthdr_init_state: spi is not 0: 33554432 [ 354.399589][T15503] Cannot find add_set index 0 as target 19:01:21 executing program 4: socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:21 executing program 5: r0 = socket(0x22, 0x2, 0x4) bind$isdn_base(r0, &(0x7f00000000c0), 0x6) 19:01:21 executing program 0: r0 = socket(0x28, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:01:21 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f00000001c0)) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000080)) 19:01:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0xf]}}}}]}, 0x88}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:01:21 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x4, 0x200}]}}}], 0x18}, 0x0) 19:01:21 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_STATS_ENABLED={0x5, 0x2a, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:01:21 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000002380)=[{&(0x7f00000001c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1, &(0x7f0000000040)=[@sndrcv={0x30}, @init={0x18, 0x6}], 0x48}], 0x1, 0x0) 19:01:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e20, @dev}, @in={0x2, 0x4e20, @multicast2}], 0x20) 19:01:21 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @random="9589feffffbd", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2b, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 19:01:22 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000100)) 19:01:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x2, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 19:01:22 executing program 4: socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:22 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x4}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 19:01:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x5d}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:01:22 executing program 3: r0 = socket$inet(0x2c, 0x3, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 19:01:22 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000001180)=0xeee, 0x4) 19:01:22 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000040)=0x80000024, 0x4) 19:01:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000021c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8c}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 19:01:22 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) unshare(0x20600) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) 19:01:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:01:22 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x4}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 19:01:22 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x110, 0x1, "da"}], 0x18}}, {{&(0x7f0000000180)=@llc={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 19:01:23 executing program 5: r0 = syz_init_net_socket$netrom(0xffffffff00000003, 0x2, 0x0) ioctl$SIOCNRDECOBS(r0, 0x890b) 19:01:23 executing program 4: socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:23 executing program 0: r0 = socket(0xa, 0x3, 0xeb) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) 19:01:23 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ee, &(0x7f0000000400)) 19:01:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8e}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:01:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 19:01:23 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000004e7090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c0000002c00270d00043381bfe2aebdfe49666a", @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200002c000200100054800c0002800800010000000000180055"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 356.738450][T15592] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:01:23 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 19:01:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000002300000000000000000000000000000000000000080012000000020000000000000000000600000000000000000000000000000f4c0100000000000000000000004d2c00ac14140000000000000000000000000005000500000000000a"], 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0xa0}}, 0x0) 19:01:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000070600000fff071067060000020000001603000016e60060bf050000000000000f650000000000006507f9ff01000000070700004c000000cc75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ff7f5be95e5db67754bb12feffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9da99bd5add881806ef08513e3d3778a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad5b803306b17cf4ef3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63edf10271a51445dc8da39e5b0ab737a1b901627b562ed04ae76002d4519af619e3a2a4d69e0dee5eb106774a8f3e6916dfec88b5634ef79b02d2ca8ff54c158f0200000000eafb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a01879bbec63222d20cecac4d03723f1c932b3a6aa57f83004053d5897f1ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a101c879730beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd313f3bea788ea2bcdc340ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f3767ce603c9d48cac052ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe3"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa}, 0x48) 19:01:23 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@id, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/228, 0xe4}], 0x1, 0x0, 0xffffffffffffff48}}, {{0x0, 0x0, &(0x7f0000000480), 0x1, 0x0, 0x15}}], 0x2, 0x0, 0x0) [ 356.886919][T15594] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 356.935530][T15592] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 356.966153][T15603] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 357.014447][T15605] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 357.058549][T15605] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 19:01:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@private2}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@private2}}, &(0x7f0000000840)=0xfffffffffffffeeb) 19:01:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x180000000000000a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=@fragment, 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x4000139, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 19:01:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x10001}, 0xe) 19:01:24 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83e192b59207669a498d", 0xa}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/9, 0x9}], 0x1}, 0x0) 19:01:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa}, 0x48) 19:01:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="ae4a56b3b0022cc93b60059e06755476cb57c8e19ebf7e5effc0a5314330e27c0f5fb9bc407a9175", 0x28}], 0x1}}], 0x1, 0x0) 19:01:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x2}]}]}, 0x20}}, 0x0) 19:01:24 executing program 2: r0 = socket(0x1e, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{&(0x7f00000000c0)={0x1e, 0x300, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 19:01:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x44}}, 0x0) 19:01:24 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @empty=[0xc], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {0x0, 0x8100, 0xc, 0x0, @opaque='\x00\x00\x00\x00'}}}}}, 0x0) 19:01:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000500)) [ 358.010520][T15636] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:01:25 executing program 2: r0 = socket(0x1e, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{&(0x7f00000000c0)={0x1e, 0x300, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 19:01:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x401}, 0x14}}, 0x0) 19:01:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@loopback, 0x2020}) [ 358.229407][T15641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:01:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 19:01:25 executing program 5: r0 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x2a, 0x2, 0x0) getsockname(r2, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x24, r0, 0x1, 0x0, 0x0, {0x2}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @private}]}, 0x24}}, 0x0) 19:01:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)='v', 0x1) 19:01:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000600)={'filter\x00', 0x4, "34b5dc78"}, &(0x7f0000000000)=0x28) 19:01:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x1c, 0x0, &(0x7f0000000000)) 19:01:25 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x8, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 19:01:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_LINKMODE={0x5}, @IFLA_OPERSTATE={0x5}]}, 0x44}}, 0x0) 19:01:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x75}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 19:01:25 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x5, 0x0) 19:01:25 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000001540)=0x49, 0x4) 19:01:25 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3, 0x0, {}, 0xff}, 0x18) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r1}, 0x18) 19:01:25 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 19:01:25 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) [ 359.178359][T15687] IPVS: ftp: loaded support on port[0] = 21 19:01:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081094e81f782db4cb904021d08f000007c09e8fe55a10a0015000200142603000e1208000b0000000001a80012000800060ae558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 19:01:26 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'virt_wifi0\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x7}}) 19:01:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MTU={0x8}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) [ 359.473070][T15714] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 359.573353][T15719] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check. 19:01:26 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x81000000}]}, 0x3c}}, 0x0) 19:01:26 executing program 1: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x8b04, &(0x7f0000000040)) 19:01:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MTU={0x8}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) 19:01:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x3}, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @enum={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000200)=""/4063, 0x3e, 0xfdf, 0x1041}, 0x20) [ 359.960153][T15728] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check. 19:01:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x1f, 0x0, &(0x7f00000015c0)) 19:01:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x619}]}, 0x34}}, 0x0) [ 360.198040][T15687] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 360.451725][T15692] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:01:27 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 19:01:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x0, 0xffffff80, 0x178, 0x1f00, 0x178, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast1, @mcast1, [], [], 'syzkaller0\x00', 'wg0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0x158}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x100, 0x168, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 19:01:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}, {{&(0x7f0000002680)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f00000027c0)=[@rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@private0, @private2]}}}], 0x38}}], 0x2, 0x0) 19:01:27 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) 19:01:27 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 19:01:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:27 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 19:01:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000080)={0x14, 0x9, 0x6, 0x201}, 0x14}}, 0x0) 19:01:27 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r0, 0x1, 0x0, 0x0, {0x5}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x8, 0x8e}}]}, 0x4c}}, 0x0) 19:01:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) [ 360.876497][T15762] IPVS: ftp: loaded support on port[0] = 21 19:01:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x71, 0x0, &(0x7f0000000000)=0x8300) [ 361.221468][T15778] IPVS: ftp: loaded support on port[0] = 21 19:01:28 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x6, 0x0, 0x0, 0x0) [ 361.263529][T15787] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.110484][T15762] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 362.547607][ T21] tipc: TX() has been purged, node left! 19:01:29 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 19:01:29 executing program 2: r0 = socket(0x22, 0x2, 0x4) getsockname(r0, 0x0, 0x0) 19:01:29 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200142603000e1208000f0000000001a800080008000c00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 19:01:29 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88c0, 0x86ddffff}}}}}}}, 0x0) 19:01:29 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@mark={{0x14, 0x11}}], 0x18}}], 0x2, 0x0) 19:01:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x7) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 19:01:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}]}]}, 0x70}}, 0x0) 19:01:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_LINKMODES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x30}}, 0x0) [ 363.000626][T15849] IPVS: ftp: loaded support on port[0] = 21 19:01:29 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001d000729d50014750f00000007070000", @ANYBLOB="0a0f"], 0x42e}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 363.133482][T15858] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 19:01:30 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000180)='\a', &(0x7f0000000040)=@udp=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r1, &(0x7f0000000440), &(0x7f0000000080)=@tcp=r0}, 0x20) [ 363.200181][T15867] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 19:01:30 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 363.321076][T15875] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 363.475744][ T28] audit: type=1804 audit(1601665290.361:16): pid=15889 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir584923871/syzkaller.CqwIj2/772/memory.events" dev="sda1" ino=16383 res=1 errno=0 [ 363.599430][ T28] audit: type=1800 audit(1601665290.391:17): pid=15889 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16383 res=0 errno=0 [ 363.717526][ T28] audit: type=1804 audit(1601665290.391:18): pid=15889 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir584923871/syzkaller.CqwIj2/772/memory.events" dev="sda1" ino=16383 res=1 errno=0 [ 363.864347][ T28] audit: type=1804 audit(1601665290.441:19): pid=15889 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir584923871/syzkaller.CqwIj2/772/memory.events" dev="sda1" ino=16383 res=1 errno=0 [ 363.897464][ T28] audit: type=1804 audit(1601665290.521:20): pid=15890 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir584923871/syzkaller.CqwIj2/772/memory.events" dev="sda1" ino=16383 res=1 errno=0 [ 363.978784][ T28] audit: type=1800 audit(1601665290.561:21): pid=15889 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16383 res=0 errno=0 [ 364.049800][ T28] audit: type=1804 audit(1601665290.561:22): pid=15889 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir584923871/syzkaller.CqwIj2/772/memory.events" dev="sda1" ino=16383 res=1 errno=0 [ 364.095454][T15849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 364.118441][ T28] audit: type=1804 audit(1601665290.571:23): pid=15890 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir584923871/syzkaller.CqwIj2/772/memory.events" dev="sda1" ino=16383 res=1 errno=0 [ 364.152219][ T28] audit: type=1804 audit(1601665290.571:24): pid=15890 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir584923871/syzkaller.CqwIj2/772/memory.events" dev="sda1" ino=16383 res=1 errno=0 19:01:31 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES16, @ANYRESDEC, @ANYRES16, @ANYRES64, @ANYBLOB="436fb97fbe09fbf832f270aebb3d432735f0c9387408df028f64c5a0ee47a2b440b649bff4ab95c894ad143a9b8f791a2a3c03ed67f6834d4b45d616af4c304871fa4b11a76ed6578ffb19"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc9, 0x0, &(0x7f0000000080)=0xfffffffffffffdaf) 19:01:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 19:01:31 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0xfd49) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x0, 0x0) 19:01:31 executing program 3: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000240)=[{&(0x7f00000002c0)="a4b3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x14}}], 0x2, 0x0) 19:01:31 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) 19:01:31 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) [ 364.478268][ T28] audit: type=1804 audit(1601665291.361:25): pid=15906 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir584923871/syzkaller.CqwIj2/773/memory.events" dev="sda1" ino=16371 res=1 errno=0 19:01:32 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xf, 0x80, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000140), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001480)={r0, &(0x7f0000001540)="b6", &(0x7f0000001640), 0x2}, 0x20) 19:01:32 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:32 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x50) 19:01:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000580)={0x58, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0xf, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 19:01:32 executing program 5: r0 = socket(0x15, 0x5, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xfe05, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0x14}}, 0x4000000) [ 365.475661][T15926] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 19:01:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0xfffffd17, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_PROTOCOL={0x6}]}}}]}, 0x3c}}, 0x0) [ 365.571204][T15934] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 19:01:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r2, @loopback, @broadcast}, 0xc) recvmmsg(r0, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@random="833695d1b54d", @remote={[0xaa, 0xaa, 0xc0]}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request={0x16}}}}}, 0x0) 19:01:32 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYRES32=0x0], &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x76, &(0x7f0000000080)={r2}, 0x8) 19:01:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x1c}}) 19:01:32 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000040)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 19:01:33 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0xfffd, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x6, 0x0) 19:01:33 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0xfff6ffff, 0x401}, 0x8) close(r0) 19:01:33 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:33 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:01:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="611292000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150600000fff52004507000002ffffffd50600000ee60000bf050000000000001f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:01:33 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000280)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "759130", 0x44, 0x2f, 0x0, @local, @mcast1, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8848}}}}}}}, 0x0) 19:01:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000140)=""/152, 0x98, 0x0, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[], 0x4c}}, 0x24089001) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:01:33 executing program 2: r0 = socket(0x10, 0x8000000000000003, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'tunl0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x3a, 0x4, 0x0, @multicast2, @loopback, {[@cipso={0x86, 0x1d, 0x0, [{0x0, 0x11, "47bfcae464285d24cfca1e70dac15f"}, {0x0, 0x6, "a5daecf0"}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@broadcast}, {@multicast1}]}]}}}}}) 19:01:33 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) listen(r0, 0x50) 19:01:33 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000040)=0x90) 19:01:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x10, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x4d}, [@call={0x15}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:01:33 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f0000000140)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19c04, 0x0) 19:01:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x558, 0x370, 0x2b8, 0x0, 0x488, 0x0, 0x488, 0x3a8, 0x3a8, 0x488, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x370, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x2, 0x0, [{0x1d}, {0x6}]}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "c57d61977199334f6734ff5b556bce37b73b55be97f4a4bd435cc5771957256e2e3cedc01244080418c164bb34737be2ff3d4695c41e1b749fb2baf48b7ab1cf"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a], 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"f5c6"}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 19:01:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:34 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x3c}}, 0x0) 19:01:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e0030000000e8bd6efb250309000e000100244e48ff050005001201", 0x2e}], 0x1}, 0x0) 19:01:34 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) listen(r0, 0x50) 19:01:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x64, &(0x7f0000000300), 0x4) 19:01:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x558, 0x370, 0x2b8, 0x0, 0x488, 0x0, 0x488, 0x3a8, 0x3a8, 0x488, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x370, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x2, 0x0, [{0x1d}, {0x6}]}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "c57d61977199334f6734ff5b556bce37b73b55be97f4a4bd435cc5771957256e2e3cedc01244080418c164bb34737be2ff3d4695c41e1b749fb2baf48b7ab1cf"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a], 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"f5c6"}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 19:01:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000005c0)="9000000018001f15b9409b0dffff65580200be0a025a06050000030043000b0003000000fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) 19:01:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:34 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) splice(r1, 0x0, r0, 0x0, 0x4000c, 0x0) 19:01:34 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) syz_emit_ethernet(0x82, &(0x7f0000000140)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @broadcast, @loopback, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast=0x81006558}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@remote}, {@loopback}, {@private}]}]}}}}}}}, 0x0) 19:01:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0xa, [@struct={0x8, 0x2, 0x0, 0xf, 0x0, 0x20007, [{0x9, 0x0, 0x2}, {0xb, 0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x46, 0xfa, 0xa}, 0x20) [ 368.382001][T16005] tipc: Enabling of bearer rejected, failed to enable media [ 368.398098][T16016] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 368.411260][T16016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 368.439677][T16030] tipc: Enabling of bearer rejected, failed to enable media 19:01:35 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x8}, 0x10) sendmmsg(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000480)="aa", 0x1}], 0x2}}], 0x1, 0x0) 19:01:35 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) 19:01:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pwrite64(r1, &(0x7f00000002c0)="0f198667ed67c686a64d336de3ec69a93fd8a454ad398b0aa6561daddc82c19dec3de34626046f307835c36566ec3971e7e59c8bfad02581d35753ee8c393730a1466c17700803d2fd736ba142913a05fa4f1ae9ffc7c6d9ee47fac5054cc17f550781b7a14de7d69a84390edacb", 0x6e, 0x2) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000600), 0x4) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x9}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0xfffffffe, 0x2]}, 0x5c) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/10], 0xa) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x3, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'macvtap0\x00'}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) 19:01:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x1b8, 0x0, 0xffffffff, 0xffffffff, 0xc0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_macvtap\x00', 'wg2\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x218) 19:01:35 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:35 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000320001f2"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 368.616643][T16043] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 368.677300][T16043] tc_dump_action: action bad kind 19:01:35 executing program 2: unshare(0x400) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect(r0, &(0x7f0000000000)=@ethernet={0x0, @multicast}, 0x80) 19:01:35 executing program 0: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x30, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}]}, 0x30}}, 0x0) 19:01:35 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x12, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x5}]}]}]}, 0x34}}, 0x0) 19:01:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01000000000000000000020000000900010073797a3000001d0014000480080002400000001608000140000000000900030073797a320000000008000a4000000003"], 0xc0}}, 0x0) 19:01:36 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="280000001c000774d50000000100000007008000", @ANYRES32=r2, @ANYBLOB="700400e3090002"], 0x42e}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 369.057414][T16064] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 19:01:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) [ 369.138425][T16066] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 369.230616][T16070] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:01:36 executing program 1: r0 = socket(0x15, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x800007, @private2}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) [ 369.284523][T16070] tc_dump_action: action bad kind 19:01:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pwrite64(r1, &(0x7f00000002c0)="0f198667ed67c686a64d336de3ec69a93fd8a454ad398b0aa6561daddc82c19dec3de34626046f307835c36566ec3971e7e59c8bfad02581d35753ee8c393730a1466c17700803d2fd736ba142913a05fa4f1ae9ffc7c6d9ee47fac5054cc17f550781b7a14de7d69a84390edacb", 0x6e, 0x2) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000600), 0x4) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x9}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0xfffffffe, 0x2]}, 0x5c) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/10], 0xa) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x3, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'macvtap0\x00'}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) 19:01:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e001d00250000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 19:01:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) [ 369.575547][T16080] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 369.613518][T16080] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 19:01:36 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000006, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x10d, 0x1, 0x0, 0x0) 19:01:36 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000c80)=""/241, 0x100000}], 0x1, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/49, 0x31}], 0x1}}], 0x48}, 0x0) 19:01:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={r2, @local}, 0xc) syz_emit_ethernet(0x42, &(0x7f0000000140)={@broadcast, @random="e0d35b1004bb", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 19:01:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "993aff86ee8a2bf7"}, 0x4}}, @CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x18, 0x0, 0x0, 0x0, "b8ca5f2603cfdd0dc77950c263afffd53cdbb47a5148de1b5f5b380e52ec54fc068f1fc33bfd6a9c435fdd67caee582dbab65647bfd0bdcc91e66acf2c4c56015ed5a195d64b75d870609b6b42273a94840829c4e6a486beb67a5b88e6f95d04bf4f4e88965114bccc63ac3c81d87b1eeadf28cca5752e6ba99df0b1975292a488eb9e85a3115b788f3206d9d5e84a0d913621e8f4e2ec62236ffccb2e06078c151602f80e3dd89ee06b65ce39f53fbc9f3014fe272ea4aadac9b12c5014952d7a9dc2bd3fd34d949a9f9d2f35d8039c548c2f72c5520d2085d050e5fdd185054753dcd3c141ebda6a970ce5441142e19b5754dcc77ae706693e75a90bdcb0ed", 0x0, "fa4c691170622b6232c5434e2c27fbc5bcdbf2c5"}}]}, 0x14c}}, 0x0) 19:01:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) [ 370.019885][T16097] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 19:01:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8917, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}}) 19:01:36 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8919, 0x0) 19:01:37 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000e00)=[{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}], 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000e40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1}, 0x2) [ 370.325345][ T21] tipc: TX() has been purged, node left! [ 370.348955][ T21] tipc: TX() has been purged, node left! [ 370.366112][ T21] tipc: TX() has been purged, node left! 19:01:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pwrite64(r1, &(0x7f00000002c0)="0f198667ed67c686a64d336de3ec69a93fd8a454ad398b0aa6561daddc82c19dec3de34626046f307835c36566ec3971e7e59c8bfad02581d35753ee8c393730a1466c17700803d2fd736ba142913a05fa4f1ae9ffc7c6d9ee47fac5054cc17f550781b7a14de7d69a84390edacb", 0x6e, 0x2) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000600), 0x4) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x9}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0xfffffffe, 0x2]}, 0x5c) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/10], 0xa) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x3, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'macvtap0\x00'}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) 19:01:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008035280008020100e0e00000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 19:01:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x400448c9, 0x0) 19:01:37 executing program 2: unshare(0x8040400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 19:01:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:37 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000e00)=[{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}], 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000e40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1}, 0x2) [ 370.621038][T16119] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:01:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="e7864432", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x8) [ 370.682586][T16119] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.3'. 19:01:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 19:01:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000440)=0x1, 0x54) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x3c}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="cf", 0x1}], 0x1}}], 0x1ff, 0x6049801) 19:01:37 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000004c0)={0x1f, 0x0, 0x1}, 0x6) 19:01:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0xfffffffc, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x104) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xbcba3526408cfb77) [ 370.974781][T16134] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:01:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pwrite64(r1, &(0x7f00000002c0)="0f198667ed67c686a64d336de3ec69a93fd8a454ad398b0aa6561daddc82c19dec3de34626046f307835c36566ec3971e7e59c8bfad02581d35753ee8c393730a1466c17700803d2fd736ba142913a05fa4f1ae9ffc7c6d9ee47fac5054cc17f550781b7a14de7d69a84390edacb", 0x6e, 0x2) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000600), 0x4) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x9}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0xfffffffe, 0x2]}, 0x5c) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/10], 0xa) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x3, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'macvtap0\x00'}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) 19:01:38 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x1c, 0x2, 0x1, 0xff0b, 0x0, 0x0, {0x0, 0x2}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 19:01:38 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000140)) 19:01:38 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, 0x100fea9}, 0x1c, &(0x7f0000000100)={&(0x7f0000000040)=@gettclass={0x24}, 0x24}}, 0xfc) 19:01:38 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000280)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "cedcb5", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[@hopopts={0x2c}]}}}}}, 0x0) 19:01:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x5, 0x880, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "1397dde304548b0888199d44324d1ad23d8cb33fc36a04df7e44df06fedae694c93ef9fb717b5746eefdffc8f3a53f7aa9b93fc239730b976db9d351535394f8"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "926b617403e93d4b"}}, 0x48}}, 0x0) 19:01:38 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 19:01:38 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="7c0c00002c00270d0000008cbb7e84a79b02890d", @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000a00010062617369630000005c000200580003005400010009000100766c616e000000002800028006000300000000001c000200000000000000000000000000000000000000000002000000040006000c00070000000000000000000c00080000000000000000000a000100726f757465000000e40b020008000300bd0000000800020096000000b80106005c0107000b00010073616d706c6500006c0002800800040085d00b24080005000000000008000300ffffffff1800020003000000050000000500000006000000ff0700000800030007000000080005009004000018000200ff030000ff030000fdffffdf0000000003000000080005000000000008000500ff070000c60006000d4b76d204649dfa87c5f9a8061a236738380e517900c4b8d495dc2602147c8cbad0779d2f6b7436efc907318c72a88638c05911499f37bd90b80b61ca4a3a1cd640558ce7f80bb3c7e379644085153237ccdebf90200eb9689dc86a769edd85ea34a0dbf1ca84daf641e2b5dbdf4b9ffcfa6eeda35bace5f34edd5d3c8f3a4b84f74cf1dc9a1d4d48fda3305637ff42c5f2753992b1c357e07d0263a3f0fefab4502f772f0734b1591304cd49dbe6d01a088863c1ec82b73c9c46096d2a61c3c77000000c00070000000000010000000c000800010000004631af10580012000d000100636f6e6e6d61726b00000000200002801c000100010100000900000006000000e80aea7c09000000040000000c0006008e745af18b1b11c60c00070000000000000000000c00080000000000030000008c080500040403000100000006000000b60000002100000000000080070000000100000005000000eb00000008000000070000000300000001040000e0af000000010000030000009006000007000000090000001b98000003000000000000000000000020000000ff7f0000c6040000090000000080ffff00010000000000000100000007000000d8da0000ff7f000001000000020000000400000006000000020000007f0000000200000000000000080000000300000000000000ffffff7f000000003f000000010000003f000000000000801f000000020000004a070000428e000004000000f8ffffff0000020007000000ff030000010000000001000007000000994affff0900000002000000ff0300000000000002000000ffff000008000000ffffff7f0506000081000000ff0100000700000000000000030000000200000000100000ffffffff00000000ffffffff090000000010000007000000018000002b0200000100000005000000010000004d0100004000000005000000090000008b000000e20900000000000000000000090000000104000001000080ff00000003000000008000000104000000000100050000007affffff00001200ff030000ca000000080000000600000000080000ffffff7fff7f000002000000010000005f4f00000400000003000000010100000000010004000000fd0300000000000001000000570a00000000000008000000faffffffff01000041d2000005000000ffffff7f06000000020000000100ffff0000e0ff7f0000000700000000000080000000000400000000000000ffffff7f09000000d90d000005000000030000000900000008000000090000000600000005000000010100008100000009000000040000000500000000000080ff07000000000000070000000900000000000080c307000000000100fbffffff040000000100000089000000050000000600000081ffffff08cf0000030000000000000020000000090000000000000005000000000100000300000019090000590600000c7d2d40010000800100008000100000010000005657000000000000afd9000007000000500000000080000001800000c1ffffff05000000060000003efcffff7506000064020000b3db00000700000009000000000800007f000000000400002b00000002000000feffffff000000000400000000000002570a0000908b0000018000000800000008000000ff010000fbffffff01f8ffff07000000000080000600000001000000ffffffff780b000008000000070000000500000000080000ffff00000800000002000000060000000800000000000000070000000500000000f8ffff500f00001f00000007000000050000000900000000040000000800003f000000020000000180000003000000940000003c0001"], 0xc7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:01:39 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000004200)={&(0x7f0000004180)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b2750881ad04518c"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="060000001008"], 0x80}}, 0x0) 19:01:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) [ 372.294298][T16172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.389975][T16176] netlink: 396 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.424955][T16176] netlink: 1096 bytes leftover after parsing attributes in process `syz-executor.0'. 19:01:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x15, 0x0, 0x0) 19:01:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff44, &(0x7f0000000080)={&(0x7f0000001580)={0x184, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x4d, 0xf, 0x0, 0x1, [@generic="32634f1488395cad076449eeb47128d3dbe989746360a23f472caad17e6d526c86f967bfe74f87eed3c44f073a8c3caff35304067aadd500b24855a0d36b42ffde52d5b59284ae960b"]}, @nested={0x11e, 0x6, 0x0, 0x1, [@typed={0xe9, 0x0, 0x0, 0x0, @binary="48649001377b64df448ba344da8de5c5e2cee7383b235bb49dd8d5cc46d1c24244a7da902c862902db2bab35340c143bcff62adbbef5ab5d41f24130d2029318df1e9e9960a842ab60d285d58b107612f7cb30de3fb9be50e576da87ba9d487d69d473c29e7fb3ec4cc304aca76533b281f2f30fa1fa0f58fce7a2601f320a359052ab1416040e16a218acf92cfd19d7acd3f660b11e1e486484c8853abed4b96202c64fd4b167274586efccc282080d43cee851b640a1271242e9ccf606a4c222fd19b5298ac9d2ac8c3decb16500ec00fc539b1e7178a981e50b11a05c0568bfe39f7c47"}, @generic="b1b50e4fa20a10635100e355b8f37495410a427f27c19c0008000000000000e1388384a2864d4b62af18af61990b"]}]}, 0x184}}, 0x0) 19:01:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) [ 372.513386][T16176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.549695][T16176] netlink: 396 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.608980][T16176] netlink: 1096 bytes leftover after parsing attributes in process `syz-executor.0'. 19:01:39 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x2, 0x0, 0x1700) 19:01:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:39 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000100)={0x0, @isdn, @phonet, @can}) 19:01:42 executing program 1: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1d, 0x0, 0x0}, 0x20) 19:01:42 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000019002551075c0165ff0ffc02802000030011000500e1000c080007008000a000", 0x49b) 19:01:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x17, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x2, 0x0, 0x200003e6, 0x61}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 19:01:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x38, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8}]}]}, 0x38}}, 0x0) 19:01:42 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_MODE={0x8}]}}]}, 0x3c}}, 0x0) [ 375.482959][T16216] __nla_validate_parse: 2 callbacks suppressed [ 375.482970][T16216] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:01:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1={0xff, 0x0}}}}], 0x28}, 0x0) 19:01:42 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:42 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891e, 0x0) 19:01:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) [ 375.595059][T16220] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 375.623208][T16223] qfq: invalid max length 0 [ 375.632023][T16220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:01:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000001280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, 0x0, 0x32}, 0x20) [ 375.687999][T16216] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 375.715406][T16223] qfq: invalid max length 0 19:01:42 executing program 1: r0 = socket(0x1e, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000180)={0x0, 0x7530}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000080)) 19:01:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f00000034c0)={0x10, 0x3f, 0x1}, 0x10}], 0x1}, 0x0) 19:01:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:01:42 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x10, 0x1405, 0x3a7}, 0x10}}, 0x0) 19:01:42 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x5c, 0x16, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvlan0\x00'}, {0x14, 0x1, 'macvlan0\x00'}]}]}]}], {0x14}}, 0x84}}, 0x0) 19:01:42 executing program 3: r0 = socket(0x23, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x5, 0x0, 0x4}, 0x10) 19:01:43 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271b, 0x0, &(0x7f0000000000)) 19:01:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2007, 0xf, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 19:01:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8e000000, &(0x7f0000000100)=[{&(0x7f0000000980)="89000000120081ae08060c0f009b00ff7f03e3f70200000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef5680277bec00123d000200789977a0bdad446b9bbc7a46e39882d3f868fecea4e455366883b180e02d5c5568c4324f72cbeb13ad14955f947ee2b49e3b6f8afa02002347", 0x89}], 0x1}, 0x0) 19:01:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="630000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:01:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c079250a80fd81e"}, 0x4}}, @CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x62, 0x0, 0x0, "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", 0x0, "fa4c691170622b6232c5434e2c27fbc5bcdbf2c5"}}]}, 0x14c}}, 0x0) 19:01:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:43 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:01:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) 19:01:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8e000000, &(0x7f0000000100)=[{&(0x7f0000000980)="89000000120081ae08060c0f009b00ff7f03e3f70200000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef5680277bec00123d000200789977a0bdad446b9bbc7a46e39882d3f868fecea4e455366883b180e02d5c5568c4324f72cbeb13ad14955f947ee2b49e3b6f8afa02002347", 0x89}], 0x1}, 0x0) [ 376.627426][T16275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 376.707307][T16275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:01:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000300)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x7e}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 19:01:43 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:01:43 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:01:43 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x9) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa3, &(0x7f0000000040), &(0x7f0000000000)=0x4) 19:01:43 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 19:01:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) [ 377.153521][T16296] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:01:44 executing program 5: unshare(0x2a040600) r0 = socket(0x15, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x114, 0x7, 0x0, 0x0) 19:01:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) [ 377.269245][T16299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:01:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000300)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x7e}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 19:01:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000480)="de", 0x1}], 0x2}}], 0x2, 0x0) 19:01:44 executing program 2: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000006a00ef260beaaa00000200000002c88127d30000080008"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:01:44 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) bind$xdp(r0, &(0x7f0000000040)={0x1d}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 19:01:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)="4d1dafc4205999ce1e5971d8f686ad01f3b91dde4dead078f76a296fb9a95ec4741e7f8e51f597b34fc964038cc13ac96d1cc4af84f4f114", 0x38}], 0x1}, 0x0) 19:01:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000300)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x7e}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 19:01:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r3}, 0x14) 19:01:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000000)='=', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000937fed)=""/13, &(0x7f000021affc)=0xd) 19:01:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000ec0)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000f00)={0x98, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PEERS={0x50, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "846db2ea22917d05380447c3cc5207ab862fe69e4078adcfff6257cd0aebd051"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}]}]}, 0x98}}, 0x0) 19:01:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000300)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x7e}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 19:01:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000800)=ANY=[@ANYBLOB="9800000030003b050000e600000000000000000084000100500001000d000100636f6e6e6d61726b00000000200002801c000100010000000000000000000000000000008a5f3a1c12078e30040006000c00070000000000000000000c000800000000000000000030000200090001"], 0x98}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000800)=@newtaction={0x68, 0x30, 0x53b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 19:01:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:45 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_AUTORATE={0x8}]}}]}, 0x3c}}, 0x0) 19:01:45 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000300)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x7e}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 19:01:45 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[], 0x1}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 378.166348][T16358] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:01:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:45 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000300)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x7e}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 19:01:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x4000000, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0x6, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0x38}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0207000022"], 0x110}}, 0x0) 19:01:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 19:01:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 19:01:45 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000300)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x7e}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 19:01:45 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000300)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x7e}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) [ 534.711981][ T1174] INFO: task syz-executor.0:16358 blocked for more than 143 seconds. [ 534.720135][ T1174] Not tainted 5.9.0-rc6-syzkaller #0 [ 534.751842][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 534.761244][ T1174] task:syz-executor.0 state:D stack:25816 pid:16358 ppid: 6914 flags:0x00004004 [ 534.801838][ T1174] Call Trace: [ 534.805289][ T1174] __schedule+0xec9/0x2280 [ 534.809766][ T1174] ? io_schedule_timeout+0x140/0x140 [ 534.831981][ T1174] schedule+0xd0/0x2a0 [ 534.836083][ T1174] schedule_preempt_disabled+0xf/0x20 [ 534.841545][ T1174] __mutex_lock+0x3e2/0x10e0 [ 534.861971][ T1174] ? tcf_action_init_1+0x747/0x990 [ 534.867764][ T1174] ? mutex_lock_io_nested+0xf60/0xf60 [ 534.891778][ T1174] ? lock_downgrade+0x830/0x830 [ 534.896792][ T1174] ? generic_xdp_install+0x700/0x700 [ 534.911817][ T1174] tcf_action_init_1+0x747/0x990 [ 534.916821][ T1174] ? tcf_action_dump_old+0x80/0x80 [ 534.931780][ T1174] ? find_held_lock+0x2d/0x110 [ 534.936619][ T1174] tcf_action_init+0x265/0x4b0 [ 534.941404][ T1174] ? tcf_action_init_1+0x990/0x990 [ 534.961887][ T1174] tcf_action_add+0xd9/0x360 [ 534.972172][ T1174] ? tca_action_gd+0xe20/0xe20 [ 534.977005][ T1174] ? lock_acquire+0x1f3/0xaf0 [ 534.991880][ T1174] ? bpf_lsm_capable+0x5/0x10 [ 534.996683][ T1174] ? __nla_parse+0x3d/0x4a [ 535.001161][ T1174] tc_ctl_action+0x33a/0x439 [ 535.021945][ T1174] ? tcf_action_add+0x360/0x360 [ 535.026955][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 535.051928][ T1174] ? tcf_action_add+0x360/0x360 [ 535.056880][ T1174] rtnetlink_rcv_msg+0x44e/0xad0 [ 535.081854][ T1174] ? rtnetlink_put_metrics+0x510/0x510 [ 535.087377][ T1174] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 535.101845][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 535.106900][ T1174] netlink_rcv_skb+0x15a/0x430 [ 535.111681][ T1174] ? rtnetlink_put_metrics+0x510/0x510 [ 535.129114][ T1174] ? netlink_ack+0xa10/0xa10 [ 535.141875][ T1174] netlink_unicast+0x533/0x7d0 [ 535.146726][ T1174] ? netlink_attachskb+0x810/0x810 [ 535.161865][ T1174] ? __phys_addr_symbol+0x2c/0x70 [ 535.166944][ T1174] ? __check_object_size+0x171/0x3e4 [ 535.191888][ T1174] netlink_sendmsg+0x856/0xd90 [ 535.196715][ T1174] ? netlink_unicast+0x7d0/0x7d0 [ 535.201672][ T1174] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 535.221870][ T1174] ? netlink_unicast+0x7d0/0x7d0 [ 535.226927][ T1174] sock_sendmsg+0xcf/0x120 [ 535.231353][ T1174] ____sys_sendmsg+0x6e8/0x810 [ 535.251957][ T1174] ? kernel_sendmsg+0x50/0x50 [ 535.256738][ T1174] ? do_recvmmsg+0x6d0/0x6d0 [ 535.261351][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 535.281848][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 535.287879][ T1174] ? __lock_acquire+0xb92/0x5780 [ 535.301891][ T1174] ___sys_sendmsg+0xf3/0x170 [ 535.306520][ T1174] ? sendmsg_copy_msghdr+0x160/0x160 [ 535.321870][ T1174] ? __fget_files+0x272/0x400 [ 535.326623][ T1174] ? lock_downgrade+0x830/0x830 [ 535.331476][ T1174] ? find_held_lock+0x2d/0x110 [ 535.361928][ T1174] ? __fget_files+0x294/0x400 [ 535.366658][ T1174] ? __fget_light+0xea/0x280 [ 535.371375][ T1174] __sys_sendmsg+0xe5/0x1b0 [ 535.391820][ T1174] ? __sys_sendmsg_sock+0xb0/0xb0 [ 535.396915][ T1174] ? check_preemption_disabled+0x50/0x130 [ 535.411784][ T1174] ? syscall_enter_from_user_mode+0x1d/0x60 [ 535.417737][ T1174] do_syscall_64+0x2d/0x70 [ 535.431791][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 535.437724][ T1174] RIP: 0033:0x45dd99 [ 535.441647][ T1174] Code: Bad RIP value. [ 535.462035][ T1174] RSP: 002b:00007f74ccc32c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 535.470583][ T1174] RAX: ffffffffffffffda RBX: 000000000002e600 RCX: 000000000045dd99 [ 535.501870][ T1174] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000003 [ 535.509893][ T1174] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 535.534282][ T1174] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 535.551762][ T1174] R13: 00007ffcff655b1f R14: 00007f74ccc339c0 R15: 000000000118bf2c [ 535.571859][ T1174] INFO: task syz-executor.0:16395 blocked for more than 144 seconds. [ 535.580549][ T1174] Not tainted 5.9.0-rc6-syzkaller #0 [ 535.601778][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 535.610491][ T1174] task:syz-executor.0 state:D stack:28640 pid:16395 ppid: 6914 flags:0x00000004 [ 535.631766][ T1174] Call Trace: [ 535.635109][ T1174] __schedule+0xec9/0x2280 [ 535.639555][ T1174] ? io_schedule_timeout+0x140/0x140 [ 535.661821][ T1174] schedule+0xd0/0x2a0 [ 535.666554][ T1174] schedule_preempt_disabled+0xf/0x20 [ 535.691795][ T1174] __mutex_lock+0x3e2/0x10e0 [ 535.696442][ T1174] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 535.701582][ T1174] ? mutex_lock_io_nested+0xf60/0xf60 [ 535.721803][ T1174] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 535.726979][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 535.741817][ T1174] rtnetlink_rcv_msg+0x3f9/0xad0 [ 535.746828][ T1174] ? rtnetlink_put_metrics+0x510/0x510 [ 535.761849][ T1174] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 535.767173][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 535.794494][ T1174] netlink_rcv_skb+0x15a/0x430 [ 535.799312][ T1174] ? rtnetlink_put_metrics+0x510/0x510 [ 535.811526][ T1174] ? netlink_ack+0xa10/0xa10 [ 535.819782][ T1174] netlink_unicast+0x533/0x7d0 [ 535.830518][ T1174] ? netlink_attachskb+0x810/0x810 [ 535.841090][ T1174] ? __phys_addr_symbol+0x2c/0x70 [ 535.856193][ T1174] ? __check_object_size+0x171/0x3e4 [ 535.861549][ T1174] netlink_sendmsg+0x856/0xd90 [ 535.871442][ T1174] ? netlink_unicast+0x7d0/0x7d0 [ 535.881460][ T1174] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 535.889529][ T1174] ? netlink_unicast+0x7d0/0x7d0 [ 535.896608][ T1174] sock_sendmsg+0xcf/0x120 [ 535.901040][ T1174] ____sys_sendmsg+0x6e8/0x810 [ 535.907119][ T1174] ? kernel_sendmsg+0x50/0x50 [ 535.912878][ T1174] ? do_recvmmsg+0x6d0/0x6d0 [ 535.917489][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 535.924902][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 535.930905][ T1174] ? __lock_acquire+0xb92/0x5780 [ 535.938250][ T1174] ___sys_sendmsg+0xf3/0x170 [ 535.943718][ T1174] ? sendmsg_copy_msghdr+0x160/0x160 [ 535.949022][ T1174] ? __fget_files+0x272/0x400 [ 535.955172][ T1174] ? lock_downgrade+0x830/0x830 [ 535.960038][ T1174] ? find_held_lock+0x2d/0x110 [ 535.967195][ T1174] ? __fget_files+0x294/0x400 [ 535.972850][ T1174] ? __fget_light+0xea/0x280 [ 535.977467][ T1174] __sys_sendmsg+0xe5/0x1b0 [ 535.990503][ T1174] ? __sys_sendmsg_sock+0xb0/0xb0 [ 536.001835][ T1174] ? check_preemption_disabled+0x50/0x130 [ 536.012758][ T1174] ? syscall_enter_from_user_mode+0x1d/0x60 [ 536.018710][ T1174] do_syscall_64+0x2d/0x70 [ 536.031861][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 536.037808][ T1174] RIP: 0033:0x45dd99 [ 536.051878][ T1174] Code: Bad RIP value. [ 536.055974][ T1174] RSP: 002b:00007f74ccbf0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 536.081748][ T1174] RAX: ffffffffffffffda RBX: 000000000002e600 RCX: 000000000045dd99 [ 536.089790][ T1174] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000003 [ 536.101954][ T1174] RBP: 000000000118c0b0 R08: 0000000000000000 R09: 0000000000000000 [ 536.109949][ T1174] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c07c [ 536.149773][ T1174] R13: 00007ffcff655b1f R14: 00007f74ccbf19c0 R15: 000000000118c07c [ 536.171884][ T1174] INFO: task syz-executor.5:16365 blocked for more than 144 seconds. [ 536.179991][ T1174] Not tainted 5.9.0-rc6-syzkaller #0 [ 536.211785][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 536.220492][ T1174] task:syz-executor.5 state:D stack:28640 pid:16365 ppid: 6924 flags:0x00000004 [ 536.241779][ T1174] Call Trace: [ 536.245117][ T1174] __schedule+0xec9/0x2280 [ 536.249552][ T1174] ? io_schedule_timeout+0x140/0x140 [ 536.271795][ T1174] schedule+0xd0/0x2a0 [ 536.275912][ T1174] schedule_preempt_disabled+0xf/0x20 [ 536.281312][ T1174] __mutex_lock+0x3e2/0x10e0 [ 536.301832][ T1174] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 536.301871][ T1174] ? mutex_lock_io_nested+0xf60/0xf60 [ 536.301886][ T1174] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 536.301914][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 536.301939][ T1174] rtnetlink_rcv_msg+0x3f9/0xad0 [ 536.301954][ T1174] ? rtnetlink_put_metrics+0x510/0x510 [ 536.301978][ T1174] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 536.381771][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 536.386777][ T1174] netlink_rcv_skb+0x15a/0x430 [ 536.391562][ T1174] ? rtnetlink_put_metrics+0x510/0x510 [ 536.412989][ T1174] ? netlink_ack+0xa10/0xa10 [ 536.417662][ T1174] netlink_unicast+0x533/0x7d0 [ 536.441824][ T1174] ? netlink_attachskb+0x810/0x810 [ 536.446999][ T1174] ? __phys_addr_symbol+0x2c/0x70 [ 536.461775][ T1174] ? __check_object_size+0x171/0x3e4 [ 536.467117][ T1174] netlink_sendmsg+0x856/0xd90 [ 536.481773][ T1174] ? netlink_unicast+0x7d0/0x7d0 [ 536.486771][ T1174] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 536.512646][ T1174] ? netlink_unicast+0x7d0/0x7d0 [ 536.517622][ T1174] sock_sendmsg+0xcf/0x120 [ 536.531771][ T1174] ____sys_sendmsg+0x6e8/0x810 [ 536.536576][ T1174] ? kernel_sendmsg+0x50/0x50 [ 536.541253][ T1174] ? do_recvmmsg+0x6d0/0x6d0 [ 536.561846][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 536.567876][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 536.591801][ T1174] ? __lock_acquire+0xb92/0x5780 [ 536.596821][ T1174] ___sys_sendmsg+0xf3/0x170 [ 536.601428][ T1174] ? sendmsg_copy_msghdr+0x160/0x160 [ 536.622718][ T1174] ? __fget_files+0x272/0x400 [ 536.627456][ T1174] ? lock_downgrade+0x830/0x830 [ 536.641794][ T1174] ? find_held_lock+0x2d/0x110 [ 536.646621][ T1174] ? __fget_files+0x294/0x400 [ 536.651328][ T1174] ? __fget_light+0xea/0x280 [ 536.673081][ T1174] __sys_sendmsg+0xe5/0x1b0 [ 536.677628][ T1174] ? __sys_sendmsg_sock+0xb0/0xb0 [ 536.691811][ T1174] ? check_preemption_disabled+0x50/0x130 [ 536.697582][ T1174] ? syscall_enter_from_user_mode+0x1d/0x60 [ 536.721797][ T1174] do_syscall_64+0x2d/0x70 [ 536.726260][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 536.741762][ T1174] RIP: 0033:0x45dd99 [ 536.745684][ T1174] Code: Bad RIP value. [ 536.749754][ T1174] RSP: 002b:00007fd7b7d3ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 536.781754][ T1174] RAX: ffffffffffffffda RBX: 000000000002e600 RCX: 000000000045dd99 [ 536.789774][ T1174] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 536.811763][ T1174] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 536.819788][ T1174] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 536.848346][ T1174] R13: 00007ffcfc42246f R14: 00007fd7b7d3b9c0 R15: 000000000118bf2c [ 536.872037][ T1174] INFO: task syz-executor.5:16406 blocked for more than 145 seconds. [ 536.880171][ T1174] Not tainted 5.9.0-rc6-syzkaller #0 [ 536.893093][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 536.921839][ T1174] task:syz-executor.5 state:D stack:28640 pid:16406 ppid: 6924 flags:0x00000004 [ 536.931104][ T1174] Call Trace: [ 536.941858][ T1174] __schedule+0xec9/0x2280 [ 536.946343][ T1174] ? io_schedule_timeout+0x140/0x140 [ 536.951646][ T1174] schedule+0xd0/0x2a0 [ 536.981874][ T1174] schedule_preempt_disabled+0xf/0x20 [ 536.987292][ T1174] __mutex_lock+0x3e2/0x10e0 [ 537.001853][ T1174] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 537.007032][ T1174] ? mutex_lock_io_nested+0xf60/0xf60 [ 537.021827][ T1174] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 537.026998][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 537.041860][ T1174] rtnetlink_rcv_msg+0x3f9/0xad0 [ 537.046858][ T1174] ? rtnetlink_put_metrics+0x510/0x510 [ 537.071847][ T1174] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 537.077192][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 537.091793][ T1174] netlink_rcv_skb+0x15a/0x430 [ 537.096595][ T1174] ? rtnetlink_put_metrics+0x510/0x510 [ 537.111821][ T1174] ? netlink_ack+0xa10/0xa10 [ 537.117077][ T1174] netlink_unicast+0x533/0x7d0 [ 537.131806][ T1174] ? netlink_attachskb+0x810/0x810 [ 537.136963][ T1174] ? __phys_addr_symbol+0x2c/0x70 [ 537.161884][ T1174] ? __check_object_size+0x171/0x3e4 [ 537.167423][ T1174] netlink_sendmsg+0x856/0xd90 [ 537.181858][ T1174] ? netlink_unicast+0x7d0/0x7d0 [ 537.186848][ T1174] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 537.201835][ T1174] ? netlink_unicast+0x7d0/0x7d0 [ 537.206830][ T1174] sock_sendmsg+0xcf/0x120 [ 537.211257][ T1174] ____sys_sendmsg+0x6e8/0x810 [ 537.241897][ T1174] ? kernel_sendmsg+0x50/0x50 [ 537.246631][ T1174] ? do_recvmmsg+0x6d0/0x6d0 [ 537.251245][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 537.280019][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 537.288058][ T1174] ___sys_sendmsg+0xf3/0x170 [ 537.293611][ T1174] ? sendmsg_copy_msghdr+0x160/0x160 [ 537.298928][ T1174] ? __fget_files+0x272/0x400 [ 537.311839][ T1174] ? lock_downgrade+0x830/0x830 [ 537.316735][ T1174] ? find_held_lock+0x2d/0x110 [ 537.331788][ T1174] ? __fget_files+0x294/0x400 [ 537.336548][ T1174] ? __fget_light+0xea/0x280 [ 537.341159][ T1174] __sys_sendmsg+0xe5/0x1b0 [ 537.361831][ T1174] ? __sys_sendmsg_sock+0xb0/0xb0 [ 537.367206][ T1174] ? check_preemption_disabled+0x50/0x130 [ 537.381912][ T1174] ? syscall_enter_from_user_mode+0x1d/0x60 [ 537.387856][ T1174] do_syscall_64+0x2d/0x70 [ 537.411853][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 537.417804][ T1174] RIP: 0033:0x45dd99 [ 537.431868][ T1174] Code: Bad RIP value. [ 537.435982][ T1174] RSP: 002b:00007fd7b7cf8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 537.453027][ T1174] RAX: ffffffffffffffda RBX: 000000000002e600 RCX: 000000000045dd99 [ 537.461041][ T1174] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 537.491819][ T1174] RBP: 000000000118c0b0 R08: 0000000000000000 R09: 0000000000000000 [ 537.499876][ T1174] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c07c [ 537.526701][ T1174] R13: 00007ffcfc42246f R14: 00007fd7b7cf99c0 R15: 000000000118c07c [ 537.541903][ T1174] [ 537.541903][ T1174] Showing all locks held in the system: [ 537.549662][ T1174] 3 locks held by kworker/u4:3/69: [ 537.571837][ T1174] 1 lock held by khungtaskd/1174: [ 537.576895][ T1174] #0: ffffffff8a067f00 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 537.601780][ T1174] 3 locks held by kworker/1:2/2809: [ 537.607011][ T1174] #0: ffff8880aa063d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 537.641787][ T1174] #1: ffffc90008dffda8 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 537.661766][ T1174] #2: ffffffff8b14d548 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xa/0x20 [ 537.681823][ T1174] 1 lock held by in:imklog/6586: [ 537.686799][ T1174] #0: ffff8880a7e43630 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 537.712977][ T1174] 3 locks held by kworker/0:7/14884: [ 537.718296][ T1174] #0: ffff888099eab938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 537.757197][ T1174] #1: ffffc90006ec7da8 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 537.791836][ T1174] #2: ffffffff8b14d548 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 537.801397][ T1174] 1 lock held by syz-executor.0/16358: [ 537.821897][ T1174] #0: ffffffff8b14d548 (rtnl_mutex){+.+.}-{3:3}, at: tcf_action_init_1+0x747/0x990 [ 537.831374][ T1174] 2 locks held by syz-executor.0/16361: [ 537.861893][ T1174] 1 lock held by syz-executor.0/16395: [ 537.867393][ T1174] #0: ffffffff8b14d548 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 537.891870][ T1174] 1 lock held by syz-executor.5/16365: [ 537.897366][ T1174] #0: ffffffff8b14d548 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 537.934485][ T1174] 1 lock held by syz-executor.5/16406: [ 537.940603][ T1174] #0: ffffffff8b14d548 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 537.977161][ T1174] [ 537.979556][ T1174] ============================================= [ 537.979556][ T1174] [ 538.007076][ T1174] NMI backtrace for cpu 1 [ 538.011476][ T1174] CPU: 1 PID: 1174 Comm: khungtaskd Not tainted 5.9.0-rc6-syzkaller #0 [ 538.019713][ T1174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.029809][ T1174] Call Trace: [ 538.033189][ T1174] dump_stack+0x198/0x1fd [ 538.037538][ T1174] nmi_cpu_backtrace.cold+0x70/0xb1 [ 538.042749][ T1174] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 538.048399][ T1174] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 538.054405][ T1174] watchdog+0xd7d/0x1000 [ 538.058664][ T1174] ? reset_hung_task_detector+0x30/0x30 [ 538.064221][ T1174] kthread+0x3b5/0x4a0 [ 538.068897][ T1174] ? __kthread_bind_mask+0xc0/0xc0 [ 538.074020][ T1174] ret_from_fork+0x1f/0x30 [ 538.079161][ T1174] Sending NMI from CPU 1 to CPUs 0: [ 538.084977][ C0] NMI backtrace for cpu 0 [ 538.084984][ C0] CPU: 0 PID: 3915 Comm: systemd-journal Not tainted 5.9.0-rc6-syzkaller #0 [ 538.084990][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.084995][ C0] RIP: 0010:__seccomp_filter+0x1c5/0x1550 [ 538.085006][ C0] Code: ff ff 41 39 ee 7d 0e 44 89 6c 24 08 48 89 5c 24 10 44 89 2c 24 e8 3b 87 ff ff 48 8d 7b 10 48 89 f8 48 c1 e8 03 42 80 3c 20 00 <0f> 85 71 10 00 00 48 8b 5b 10 48 85 db 0f 85 13 ff ff ff e8 13 87 [ 538.085010][ C0] RSP: 0018:ffffc900038d7d90 EFLAGS: 00000246 [ 538.085019][ C0] RAX: 1ffff1101259c602 RBX: ffff888092ce3000 RCX: ffffffff8176b6ed [ 538.085024][ C0] RDX: ffff888092ffa100 RSI: ffffffff8176b705 RDI: ffff888092ce3010 [ 538.085030][ C0] RBP: 000000007fff0000 R08: 0000000000000001 R09: 0000000000000001 [ 538.085035][ C0] R10: 000000007fff0000 R11: 0000000000000000 R12: dffffc0000000000 [ 538.085041][ C0] R13: 000000007fff0000 R14: 000000007fff0000 R15: ffffc900038d7e38 [ 538.085046][ C0] FS: 00007efd5a8598c0(0000) GS:ffff8880ae400000(0000) knlGS:0000000000000000 [ 538.085051][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 538.085057][ C0] CR2: 00007efd57c745d0 CR3: 0000000092832000 CR4: 00000000001506f0 [ 538.085062][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 538.085067][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 538.085070][ C0] Call Trace: [ 538.085074][ C0] ? seccomp_notify_ioctl+0xd90/0xd90 [ 538.085078][ C0] ? __put_cred+0x1de/0x250 [ 538.085082][ C0] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 538.085086][ C0] ? __put_cred+0x1de/0x250 [ 538.085090][ C0] ? kmem_cache_free.part.0+0x1b0/0x1e0 [ 538.085094][ C0] ? do_faccessat+0x2cf/0x820 [ 538.085098][ C0] __secure_computing+0xfc/0x360 [ 538.085102][ C0] syscall_trace_enter.constprop.0+0x7e/0x250 [ 538.085106][ C0] do_syscall_64+0xf/0x70 [ 538.085111][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.085114][ C0] RIP: 0033:0x7efd59b15687 [ 538.085126][ C0] Code: 00 b8 ff ff ff ff c3 0f 1f 40 00 48 8b 05 09 d8 2b 00 64 c7 00 5f 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d e1 d7 2b 00 f7 d8 64 89 01 48 [ 538.085130][ C0] RSP: 002b:00007ffdff00c0e8 EFLAGS: 00000293 ORIG_RAX: 0000000000000053 [ 538.085148][ C0] RAX: ffffffffffffffda RBX: 00007ffdff00f000 RCX: 00007efd59b15687 [ 538.085154][ C0] RDX: 00007efd5a586a00 RSI: 00000000000001ed RDI: 0000559c3aeda8a0 [ 538.085159][ C0] RBP: 00007ffdff00c120 R08: 0000000000000000 R09: 0000000000000000 [ 538.085165][ C0] R10: 0000000000000069 R11: 0000000000000293 R12: 0000000000000000 [ 538.085170][ C0] R13: 0000000000000000 R14: 00007ffdff00f000 R15: 00007ffdff00c610 [ 538.105014][ T1174] Kernel panic - not syncing: hung_task: blocked tasks [ 538.354470][ T1174] CPU: 1 PID: 1174 Comm: khungtaskd Not tainted 5.9.0-rc6-syzkaller #0 [ 538.362704][ T1174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.372767][ T1174] Call Trace: [ 538.376070][ T1174] dump_stack+0x198/0x1fd [ 538.380410][ T1174] panic+0x382/0x7fb [ 538.384308][ T1174] ? __warn_printk+0xf3/0xf3 [ 538.388908][ T1174] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 538.394542][ T1174] ? preempt_schedule_thunk+0x16/0x18 [ 538.399925][ T1174] ? watchdog.cold+0x5/0x16b [ 538.404517][ T1174] ? watchdog+0xa82/0x1000 [ 538.408941][ T1174] watchdog.cold+0x16/0x16b [ 538.413454][ T1174] ? reset_hung_task_detector+0x30/0x30 [ 538.419013][ T1174] kthread+0x3b5/0x4a0 [ 538.423113][ T1174] ? __kthread_bind_mask+0xc0/0xc0 [ 538.428233][ T1174] ret_from_fork+0x1f/0x30 [ 538.433965][ T1174] Kernel Offset: disabled [ 538.438297][ T1174] Rebooting in 86400 seconds..