Warning: Permanently added '10.128.0.18' (ECDSA) to the list of known hosts. 2020/03/12 09:04:16 fuzzer started 2020/03/12 09:04:18 dialing manager at 10.128.0.26:33095 2020/03/12 09:04:18 syscalls: 1380 2020/03/12 09:04:18 code coverage: enabled 2020/03/12 09:04:18 comparison tracing: enabled 2020/03/12 09:04:18 extra coverage: enabled 2020/03/12 09:04:18 setuid sandbox: enabled 2020/03/12 09:04:18 namespace sandbox: enabled 2020/03/12 09:04:18 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/12 09:04:18 fault injection: enabled 2020/03/12 09:04:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/12 09:04:18 net packet injection: enabled 2020/03/12 09:04:18 net device setup: enabled 2020/03/12 09:04:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/12 09:04:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 09:06:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xfe01, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 09:06:11 executing program 1: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d9bffc), 0x4) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) syzkaller login: [ 191.055446][ T9684] IPVS: ftp: loaded support on port[0] = 21 [ 191.230503][ T9684] chnl_net:caif_netlink_parms(): no params data found [ 191.308826][ T9687] IPVS: ftp: loaded support on port[0] = 21 09:06:11 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000040), 0x4) [ 191.369952][ T9684] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.379225][ T9684] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.395130][ T9684] device bridge_slave_0 entered promiscuous mode [ 191.413327][ T9684] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.420498][ T9684] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.429645][ T9684] device bridge_slave_1 entered promiscuous mode [ 191.466663][ T9684] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.480482][ T9684] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.513018][ T9684] team0: Port device team_slave_0 added [ 191.523754][ T9684] team0: Port device team_slave_1 added [ 191.549812][ T9684] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.556990][ T9684] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.583869][ T9684] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.600401][ T9684] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.607863][ T9684] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.663115][ T9684] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.690641][ T9693] IPVS: ftp: loaded support on port[0] = 21 09:06:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) [ 191.787728][ T9687] chnl_net:caif_netlink_parms(): no params data found [ 191.866170][ T9684] device hsr_slave_0 entered promiscuous mode [ 191.922916][ T9684] device hsr_slave_1 entered promiscuous mode [ 192.003529][ T9696] IPVS: ftp: loaded support on port[0] = 21 09:06:12 executing program 4: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000000000006a0a80fe000000008500000053000000b70000000000000095000000000000004e6201363034fdb117168bd07ba08af339d1a1ee35fe2a3a255c33282044b324953c0a9fa9a84452569957c1002ed7d4d8e17f791f4798c8eb484de03352c6c724068932b1e481a5f8f2879021c2ea53ea79acd7fb38fdf79f2be9087a3e7b7c4ae7dd5e4dfc6a4dd35383561cbe0458f1f5b6beba510b4229b0d4b504516c4c3e5d1a9144d8d00728141cd67bcd68f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a0578442926ef4e912f01a201e694ca806e8c8fe8c53af1530400f1cc8f3efcecd720d0ac13ed271f587db7f4b6869ae19a2fea3bfb7fe005550b654fe54bdecbab9a6db8b4050de1d61684c2185ecc5e3c287692b6bde017c3c16eb93ab7c3d75d4031b7f85e96063565b0dcdaffba380f8a03ae86bbf55cb91fe4a02e0e4ae86b1d2d97d52d13f9e2b091908bd46b76d2d79fe7287c20493087ca436fbde6f53a9980b59a00fa8ecad2abfe0641"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) [ 192.159640][ T9687] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.168725][ T9687] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.179076][ T9687] device bridge_slave_0 entered promiscuous mode [ 192.230091][ T9687] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.238674][ T9687] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.249064][ T9687] device bridge_slave_1 entered promiscuous mode [ 192.310653][ T9693] chnl_net:caif_netlink_parms(): no params data found [ 192.352095][ T9687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.364433][ T9687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.413709][ T9702] IPVS: ftp: loaded support on port[0] = 21 09:06:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) [ 192.506678][ T9687] team0: Port device team_slave_0 added [ 192.568611][ T9687] team0: Port device team_slave_1 added [ 192.628567][ T9687] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.635629][ T9687] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.662033][ T9687] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.688709][ T9693] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.696005][ T9693] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.704199][ T9693] device bridge_slave_0 entered promiscuous mode [ 192.720634][ T9684] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 192.776249][ T9687] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.783386][ T9687] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.810076][ T9687] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.828623][ T9708] IPVS: ftp: loaded support on port[0] = 21 [ 192.837288][ T9696] chnl_net:caif_netlink_parms(): no params data found [ 192.857302][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.864666][ T9693] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.873455][ T9693] device bridge_slave_1 entered promiscuous mode [ 192.885876][ T9684] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 192.995103][ T9687] device hsr_slave_0 entered promiscuous mode [ 193.062282][ T9687] device hsr_slave_1 entered promiscuous mode [ 193.131598][ T9687] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.139456][ T9687] Cannot create hsr debugfs directory [ 193.169561][ T9684] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 193.226822][ T9684] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 193.307005][ T9693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.320323][ T9693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.408027][ T9693] team0: Port device team_slave_0 added [ 193.417448][ T9693] team0: Port device team_slave_1 added [ 193.457479][ T9693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.464817][ T9693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.491327][ T9693] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.505957][ T9693] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.513800][ T9693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.539988][ T9693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.562673][ T9696] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.569799][ T9696] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.578705][ T9696] device bridge_slave_0 entered promiscuous mode [ 193.590770][ T9696] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.599954][ T9696] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.607964][ T9696] device bridge_slave_1 entered promiscuous mode [ 193.683796][ T9693] device hsr_slave_0 entered promiscuous mode [ 193.721781][ T9693] device hsr_slave_1 entered promiscuous mode [ 193.761549][ T9693] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.769344][ T9693] Cannot create hsr debugfs directory [ 193.835295][ T9696] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.847336][ T9696] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.865732][ T9702] chnl_net:caif_netlink_parms(): no params data found [ 193.912012][ T9696] team0: Port device team_slave_0 added [ 193.939838][ T9696] team0: Port device team_slave_1 added [ 194.076632][ T9687] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 194.151000][ T9687] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 194.203837][ T9687] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 194.253573][ T9696] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.260669][ T9696] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.286925][ T9696] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.308543][ T9702] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.315747][ T9702] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.324385][ T9702] device bridge_slave_0 entered promiscuous mode [ 194.338510][ T9687] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 194.393598][ T9696] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.400600][ T9696] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.426911][ T9696] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.447381][ T9702] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.455402][ T9702] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.463543][ T9702] device bridge_slave_1 entered promiscuous mode [ 194.489076][ T9708] chnl_net:caif_netlink_parms(): no params data found [ 194.557792][ T9702] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.627054][ T9696] device hsr_slave_0 entered promiscuous mode [ 194.681912][ T9696] device hsr_slave_1 entered promiscuous mode [ 194.731549][ T9696] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.739199][ T9696] Cannot create hsr debugfs directory [ 194.765802][ T9702] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.797683][ T9684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.829659][ T9702] team0: Port device team_slave_0 added [ 194.877450][ T9702] team0: Port device team_slave_1 added [ 194.898841][ T9693] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 194.970203][ T9693] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 195.034240][ T9693] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 195.079306][ T9693] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 195.149936][ T9708] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.157255][ T9708] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.168357][ T9708] device bridge_slave_0 entered promiscuous mode [ 195.176671][ T9702] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.183817][ T9702] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.210080][ T9702] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.225513][ T9702] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.234093][ T9702] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.260860][ T9702] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.284580][ T9708] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.292207][ T9708] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.300372][ T9708] device bridge_slave_1 entered promiscuous mode [ 195.326545][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.335536][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.348309][ T9684] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.382134][ T9708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.455284][ T9702] device hsr_slave_0 entered promiscuous mode [ 195.511975][ T9702] device hsr_slave_1 entered promiscuous mode [ 195.551604][ T9702] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.559286][ T9702] Cannot create hsr debugfs directory [ 195.582540][ T9708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.594277][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.603645][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.612591][ T4055] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.619796][ T4055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.628845][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.683158][ T9708] team0: Port device team_slave_0 added [ 195.713820][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.725124][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.734056][ T4062] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.741133][ T4062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.750248][ T9708] team0: Port device team_slave_1 added [ 195.774747][ T9708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.783449][ T9708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.809802][ T9708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.825223][ T9708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.832288][ T9708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.858312][ T9708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.919695][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.960791][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.969525][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.978241][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.986962][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.995720][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.004240][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.012873][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.024728][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.053750][ T9687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.083839][ T9708] device hsr_slave_0 entered promiscuous mode [ 196.121908][ T9708] device hsr_slave_1 entered promiscuous mode [ 196.161606][ T9708] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.169188][ T9708] Cannot create hsr debugfs directory [ 196.178230][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.187438][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.203337][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.278634][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.286797][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.298235][ T9687] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.364994][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.375947][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.384879][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.392078][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.400233][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.420636][ T9696] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 196.518516][ T9702] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 196.574287][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.583644][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.592252][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.599515][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.607191][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.616151][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.626336][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.634254][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.643644][ T9696] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 196.691730][ T9702] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 196.759367][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.768261][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.780927][ T9693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.792686][ T9696] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 196.855718][ T9702] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 196.915507][ T9702] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 196.969528][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.977562][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.986851][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.003542][ T9696] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 197.056230][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.064663][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.074210][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.082945][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.100147][ T9693] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.113123][ T9684] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.129137][ T9708] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 197.196397][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.204456][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.212778][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.243931][ T9708] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 197.306548][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.315413][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.324038][ T2791] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.331117][ T2791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.339050][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.347811][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.356801][ T2791] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.363889][ T2791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.409471][ T9708] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 197.473574][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.481957][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.490620][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.533457][ T9708] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 197.594753][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.603667][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.613810][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.623011][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.631360][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.640077][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.648554][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.657175][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.666100][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.703421][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.712490][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.721245][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.729473][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.751024][ T9687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.795124][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.804133][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.813178][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.820689][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.828716][ T9684] device veth0_vlan entered promiscuous mode [ 197.844912][ T9693] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.863399][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.871155][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.929278][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.939503][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.955959][ T9684] device veth1_vlan entered promiscuous mode [ 197.973015][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.986735][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.995062][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.008556][ T9702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.032938][ T9696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.047655][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.056259][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.064846][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.082586][ T9687] device veth0_vlan entered promiscuous mode [ 198.100645][ T9687] device veth1_vlan entered promiscuous mode [ 198.111392][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.120010][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.130183][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.139046][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.146944][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.188891][ T9693] device veth0_vlan entered promiscuous mode [ 198.198815][ T9702] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.217070][ T9696] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.230256][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.238465][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.247020][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.255509][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.263790][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.271706][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.279436][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.294152][ T9684] device veth0_macvtap entered promiscuous mode [ 198.311150][ T9693] device veth1_vlan entered promiscuous mode [ 198.330478][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.340843][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.350048][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.359659][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.368468][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.377260][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.384380][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.392547][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.401055][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.409685][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.416796][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.424695][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.433512][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.442072][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.449108][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.459266][ T9684] device veth1_macvtap entered promiscuous mode [ 198.496617][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.508666][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.517103][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.525598][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.534292][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.543331][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.552397][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.560717][ T2759] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.567824][ T2759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.576138][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.585407][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.594152][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.603439][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.615568][ T9687] device veth0_macvtap entered promiscuous mode [ 198.630880][ T9687] device veth1_macvtap entered promiscuous mode [ 198.668964][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.677925][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.686796][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.702581][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.721257][ T9708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.752281][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.761146][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.794465][ T9684] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.803068][ T9687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.815256][ T9687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.826900][ T9687] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.835913][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.846102][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.854858][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.863578][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.872568][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.880895][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.889990][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.898500][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.907792][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.916588][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.925133][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.933639][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.942434][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.951020][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.959769][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.987785][ T9684] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.999636][ T9693] device veth0_macvtap entered promiscuous mode [ 199.011991][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.019932][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.028677][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.037188][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.045577][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.054250][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.062991][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.071261][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.079582][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.088133][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.099496][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.114042][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.130780][ T9693] device veth1_macvtap entered promiscuous mode [ 199.146520][ T9708] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.185830][ T9687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.199317][ T9687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.213851][ T9687] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.230271][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.238911][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.246857][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.254781][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.263967][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.387356][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.396484][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.405680][ T2791] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.412842][ T2791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.420602][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.429360][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.438322][ T2791] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.445429][ T2791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.453291][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.462616][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.472320][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.480214][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.487722][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.505199][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.515410][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.526300][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.597722][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.608007][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.617496][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.625603][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.677076][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.687855][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.698401][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.709745][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.721085][ T9693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.734778][ T9696] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.798191][ T9702] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.811760][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.820514][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.852491][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.860811][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.869913][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.878782][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.945416][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.958582][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.968957][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.980372][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.992330][ T9693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.002245][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.038185][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.057184][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.206214][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.216324][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 09:06:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt(r0, 0xff, 0x1, 0x0, 0x0) [ 200.248481][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.266045][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.282502][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.290016][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 09:06:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000042600000000002bb15a12cb258a00e025cd43149785255df220449a252d5e8452c604c12394c400"/80], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)={0xb, 0x8, 0x26, 0x5, 0x105, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x1}, 0x3c) [ 200.387672][ T9696] device veth0_vlan entered promiscuous mode [ 200.491297][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.500510][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.511276][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.520291][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 09:06:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000042600000000002bb15a12cb258a00e025cd43149785255df220449a252d5e8452c604c12394c400"/80], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)={0xb, 0x8, 0x26, 0x5, 0x105, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x1}, 0x3c) [ 200.600003][ T9702] device veth0_vlan entered promiscuous mode [ 200.634942][ T9708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.671038][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.687035][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.715259][ T9696] device veth1_vlan entered promiscuous mode [ 200.758889][ T9702] device veth1_vlan entered promiscuous mode 09:06:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x19, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 200.832912][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.853973][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.872361][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 09:06:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000042600000000002bb15a12cb258a00e025cd43149785255df220449a252d5e8452c604c12394c400"/80], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)={0xb, 0x8, 0x26, 0x5, 0x105, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x1}, 0x3c) [ 200.893649][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.986915][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 201.060908][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:06:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000042600000000002bb15a12cb258a00e025cd43149785255df220449a252d5e8452c604c12394c400"/80], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)={0xb, 0x8, 0x26, 0x5, 0x105, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x1}, 0x3c) [ 201.131058][ T9702] device veth0_macvtap entered promiscuous mode 09:06:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 201.180622][ T9702] device veth1_macvtap entered promiscuous mode [ 201.256115][ T9696] device veth0_macvtap entered promiscuous mode [ 201.315526][ T9696] device veth1_macvtap entered promiscuous mode [ 201.341246][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 201.341260][ T27] audit: type=1800 audit(1584003981.789:31): pid=9728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="cpuacct.usage_user" dev="sda1" ino=16520 res=0 [ 201.390312][ T9702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.422884][ T27] audit: type=1800 audit(1584003981.829:32): pid=9732 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="cpuacct.usage_user" dev="sda1" ino=16520 res=0 [ 201.449722][ T9702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.481015][ T9702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.526787][ T9702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:06:22 executing program 1: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d9bffc), 0x4) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) [ 201.568934][ T9702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.590254][ T9702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.604008][ T9702] batman_adv: batadv0: Interface activated: batadv_slave_0 09:06:22 executing program 0: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d9bffc), 0x4) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) [ 201.672945][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.692977][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.740029][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.762753][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.772448][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.781296][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.797383][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.808995][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.832644][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.847578][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.859971][ T9702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.881760][ T9702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.896302][ T9702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.931572][ T9702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.951546][ T9702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.971298][ T9702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.988813][ T9702] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.010616][ T9708] device veth0_vlan entered promiscuous mode [ 202.019767][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.031392][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.041153][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.050725][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.060924][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.069783][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.079477][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.088060][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.099587][ T9696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.112669][ T9696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.123001][ T9696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.133916][ T9696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.144267][ T9696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.155334][ T9696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.165731][ T9696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.176813][ T9696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.189588][ T9696] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.211359][ T9708] device veth1_vlan entered promiscuous mode [ 202.241409][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.250293][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.292258][ T9696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.311671][ T9696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.332835][ T9696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.351492][ T9696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.361368][ T9696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.381791][ T9696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.392037][ T9696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.411477][ T9696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.433725][ T9696] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.497616][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.518631][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.641353][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.663769][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.803583][ T9708] device veth0_macvtap entered promiscuous mode [ 202.868912][ T9708] device veth1_macvtap entered promiscuous mode [ 202.952577][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.984483][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.012792][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.047957][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.068117][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.089512][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.099751][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.111111][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.121395][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.133525][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.146252][ T9708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.164924][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.173218][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.181228][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.191646][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.203208][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:06:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$l2tp(0x2, 0x2, 0x73) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0xffff, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000003, 0x10, r3, 0xe9117000) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'bridge0\x00'}) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000180)=0xc) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'bridge0\x00'}) preadv(r5, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/236, 0xec}, {&(0x7f0000000440)=""/233, 0xe9}, {&(0x7f00000002c0)=""/144, 0x90}, {&(0x7f0000000540)=""/20, 0x14}, {&(0x7f0000000580)=""/179, 0xb3}, {&(0x7f0000000640)=""/15, 0xf}, {&(0x7f0000000680)=""/182, 0xb6}], 0x7, 0x8000) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000380)={0x5, 0x1, 0x3, 0x0, 0x0, [{{r0}, 0x81}, {{r2}, 0x2}, {{r3}, 0x62fe}]}) write$cgroup_subtree(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="ba"], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b1b21a95ac816d2709aec2a323d1feed8a99f158d740dfe3e44bde933dea81d1c7c36e91ff7f3a3a8bcd1bb4b7763add5ea73a34067ca0bb8dd3b87e979cac7131cf884b59dc125090a4b9e13eba05778a03d93d7fb1f0c6c3b6e97396f9cc58265c20aefadbdafe954fa47e2f584d8f28f7015531a226f44ea6329e3b45717551e97e467376ba30ca04db946bdafe34aec8bca7dfb1081b8dcff48708591d5fa929ef49558c2595a1a4b6de75a2da5687c3377d13ebfd9cdc97c402a7e5fb64a84a913289db375330958a774790b6e228d14cd93a69fbc6d2b4172389fc7cc560fb84f160a06b00443f988c0f3b45d0166ee8748472a4d0ccaf738a2cc107e7f6a5cf9a8a815310095b4b2bd3689bcca5ea93c65d9bf9b6c6d3f251a089fc7d9e718c801aefb92faee09d07bd99bd800000000000000000000627dd56fc9c6b7c100b28c61cd7bee5578b3bc0da67ef04e262db9e2120eb03cf3b3dc5c74b73f861b4f4904c1ac758240340acc721a85c2f65efd3858b431b9e9b00f195539bf78c2153d548aba148608e86b0e987b292978118e13e70733f73f37f9e155e2adef63636ff8648a281e671df274f8775af800ccd69bbc3c8d571ce01e2d0000"], 0x14}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r9, 0x301, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 09:06:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x9c}, {0x80000006}]}, 0x10) [ 203.233172][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.255016][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.278965][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.296543][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.318800][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.347998][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.371366][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.407227][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.429772][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.494161][ T9708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.507289][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.516774][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:06:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 09:06:24 executing program 4: r0 = socket(0x16, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x2000000000903, 0x1, 0xfc}, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0xc}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080044}, 0x20000000) r5 = accept(r3, 0x0, &(0x7f0000000140)) setsockopt(r4, 0x100, 0x10000000, &(0x7f0000000300)="9dbf1d509fb29ca76de67478c5b1d6818d55afc371ca90845af1e2b346bbffb29021e10745be6c0faaf517b49011c4063388e9e655adba7cc9f2378b6a394f119e873c72ea0cfc2af10df01414fe3a6899ab61542bf18a476e4de014b7b2d070d47e978b9d472a931fd4872b401251304c144355cd3980c8a2c7527881e34c64fcac5ca69a6edab12396134cad5e9cab7452af42ffade9730e6c062d005d139149b91ac4277c2a405d54fa1884b88a981b30809b5b9a5fd7cebf51f40b6793d9a7dcd68e8cbef2562a526f076ab55ffc47f6b676333ff9a2d15e7fd56c345b5d1d3eb3bafaec96ab", 0xe8) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000180)=0xcbfc8479e6d5a4f9, 0x4) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 09:06:24 executing program 1: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d9bffc), 0x4) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) 09:06:24 executing program 0: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d9bffc), 0x4) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) 09:06:24 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 09:06:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$l2tp(0x2, 0x2, 0x73) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0xffff, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000003, 0x10, r3, 0xe9117000) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'bridge0\x00'}) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000180)=0xc) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'bridge0\x00'}) preadv(r5, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/236, 0xec}, {&(0x7f0000000440)=""/233, 0xe9}, {&(0x7f00000002c0)=""/144, 0x90}, {&(0x7f0000000540)=""/20, 0x14}, {&(0x7f0000000580)=""/179, 0xb3}, {&(0x7f0000000640)=""/15, 0xf}, {&(0x7f0000000680)=""/182, 0xb6}], 0x7, 0x8000) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000380)={0x5, 0x1, 0x3, 0x0, 0x0, [{{r0}, 0x81}, {{r2}, 0x2}, {{r3}, 0x62fe}]}) write$cgroup_subtree(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="ba"], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b1b21a95ac816d2709aec2a323d1feed8a99f158d740dfe3e44bde933dea81d1c7c36e91ff7f3a3a8bcd1bb4b7763add5ea73a34067ca0bb8dd3b87e979cac7131cf884b59dc125090a4b9e13eba05778a03d93d7fb1f0c6c3b6e97396f9cc58265c20aefadbdafe954fa47e2f584d8f28f7015531a226f44ea6329e3b45717551e97e467376ba30ca04db946bdafe34aec8bca7dfb1081b8dcff48708591d5fa929ef49558c2595a1a4b6de75a2da5687c3377d13ebfd9cdc97c402a7e5fb64a84a913289db375330958a774790b6e228d14cd93a69fbc6d2b4172389fc7cc560fb84f160a06b00443f988c0f3b45d0166ee8748472a4d0ccaf738a2cc107e7f6a5cf9a8a815310095b4b2bd3689bcca5ea93c65d9bf9b6c6d3f251a089fc7d9e718c801aefb92faee09d07bd99bd800000000000000000000627dd56fc9c6b7c100b28c61cd7bee5578b3bc0da67ef04e262db9e2120eb03cf3b3dc5c74b73f861b4f4904c1ac758240340acc721a85c2f65efd3858b431b9e9b00f195539bf78c2153d548aba148608e86b0e987b292978118e13e70733f73f37f9e155e2adef63636ff8648a281e671df274f8775af800ccd69bbc3c8d571ce01e2d0000"], 0x14}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r9, 0x301, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 203.927957][ T9825] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:06:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001980)=[{{&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001940)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x18}}], 0x2, 0x0) 09:06:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 09:06:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001980)=[{{&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001940)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x18}}], 0x2, 0x0) 09:06:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 09:06:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001980)=[{{&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001940)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x18}}], 0x2, 0x0) 09:06:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 09:06:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001980)=[{{&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001940)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x18}}], 0x2, 0x0) 09:06:25 executing program 4: r0 = socket(0x16, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x2000000000903, 0x1, 0xfc}, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0xc}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080044}, 0x20000000) r5 = accept(r3, 0x0, &(0x7f0000000140)) setsockopt(r4, 0x100, 0x10000000, &(0x7f0000000300)="9dbf1d509fb29ca76de67478c5b1d6818d55afc371ca90845af1e2b346bbffb29021e10745be6c0faaf517b49011c4063388e9e655adba7cc9f2378b6a394f119e873c72ea0cfc2af10df01414fe3a6899ab61542bf18a476e4de014b7b2d070d47e978b9d472a931fd4872b401251304c144355cd3980c8a2c7527881e34c64fcac5ca69a6edab12396134cad5e9cab7452af42ffade9730e6c062d005d139149b91ac4277c2a405d54fa1884b88a981b30809b5b9a5fd7cebf51f40b6793d9a7dcd68e8cbef2562a526f076ab55ffc47f6b676333ff9a2d15e7fd56c345b5d1d3eb3bafaec96ab", 0xe8) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000180)=0xcbfc8479e6d5a4f9, 0x4) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 09:06:25 executing program 1: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d9bffc), 0x4) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) 09:06:25 executing program 0: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d9bffc), 0x4) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) 09:06:25 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 09:06:25 executing program 2: r0 = socket(0x16, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x2000000000903, 0x1, 0xfc}, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0xc}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080044}, 0x20000000) r5 = accept(r3, 0x0, &(0x7f0000000140)) setsockopt(r4, 0x100, 0x10000000, &(0x7f0000000300)="9dbf1d509fb29ca76de67478c5b1d6818d55afc371ca90845af1e2b346bbffb29021e10745be6c0faaf517b49011c4063388e9e655adba7cc9f2378b6a394f119e873c72ea0cfc2af10df01414fe3a6899ab61542bf18a476e4de014b7b2d070d47e978b9d472a931fd4872b401251304c144355cd3980c8a2c7527881e34c64fcac5ca69a6edab12396134cad5e9cab7452af42ffade9730e6c062d005d139149b91ac4277c2a405d54fa1884b88a981b30809b5b9a5fd7cebf51f40b6793d9a7dcd68e8cbef2562a526f076ab55ffc47f6b676333ff9a2d15e7fd56c345b5d1d3eb3bafaec96ab", 0xe8) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000180)=0xcbfc8479e6d5a4f9, 0x4) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 09:06:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$l2tp(0x2, 0x2, 0x73) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0xffff, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000003, 0x10, r3, 0xe9117000) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'bridge0\x00'}) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000180)=0xc) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'bridge0\x00'}) preadv(r5, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/236, 0xec}, {&(0x7f0000000440)=""/233, 0xe9}, {&(0x7f00000002c0)=""/144, 0x90}, {&(0x7f0000000540)=""/20, 0x14}, {&(0x7f0000000580)=""/179, 0xb3}, {&(0x7f0000000640)=""/15, 0xf}, {&(0x7f0000000680)=""/182, 0xb6}], 0x7, 0x8000) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000380)={0x5, 0x1, 0x3, 0x0, 0x0, [{{r0}, 0x81}, {{r2}, 0x2}, {{r3}, 0x62fe}]}) write$cgroup_subtree(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="ba"], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r9, 0x301, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 09:06:25 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 09:06:25 executing program 2: r0 = socket(0x16, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x2000000000903, 0x1, 0xfc}, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0xc}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080044}, 0x20000000) r5 = accept(r3, 0x0, &(0x7f0000000140)) setsockopt(r4, 0x100, 0x10000000, &(0x7f0000000300)="9dbf1d509fb29ca76de67478c5b1d6818d55afc371ca90845af1e2b346bbffb29021e10745be6c0faaf517b49011c4063388e9e655adba7cc9f2378b6a394f119e873c72ea0cfc2af10df01414fe3a6899ab61542bf18a476e4de014b7b2d070d47e978b9d472a931fd4872b401251304c144355cd3980c8a2c7527881e34c64fcac5ca69a6edab12396134cad5e9cab7452af42ffade9730e6c062d005d139149b91ac4277c2a405d54fa1884b88a981b30809b5b9a5fd7cebf51f40b6793d9a7dcd68e8cbef2562a526f076ab55ffc47f6b676333ff9a2d15e7fd56c345b5d1d3eb3bafaec96ab", 0xe8) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000180)=0xcbfc8479e6d5a4f9, 0x4) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 09:06:26 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 09:06:26 executing program 2: r0 = socket(0x16, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x2000000000903, 0x1, 0xfc}, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0xc}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080044}, 0x20000000) r5 = accept(r3, 0x0, &(0x7f0000000140)) setsockopt(r4, 0x100, 0x10000000, &(0x7f0000000300)="9dbf1d509fb29ca76de67478c5b1d6818d55afc371ca90845af1e2b346bbffb29021e10745be6c0faaf517b49011c4063388e9e655adba7cc9f2378b6a394f119e873c72ea0cfc2af10df01414fe3a6899ab61542bf18a476e4de014b7b2d070d47e978b9d472a931fd4872b401251304c144355cd3980c8a2c7527881e34c64fcac5ca69a6edab12396134cad5e9cab7452af42ffade9730e6c062d005d139149b91ac4277c2a405d54fa1884b88a981b30809b5b9a5fd7cebf51f40b6793d9a7dcd68e8cbef2562a526f076ab55ffc47f6b676333ff9a2d15e7fd56c345b5d1d3eb3bafaec96ab", 0xe8) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000180)=0xcbfc8479e6d5a4f9, 0x4) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 09:06:26 executing program 4: r0 = socket(0x16, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x2000000000903, 0x1, 0xfc}, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0xc}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080044}, 0x20000000) r5 = accept(r3, 0x0, &(0x7f0000000140)) setsockopt(r4, 0x100, 0x10000000, &(0x7f0000000300)="9dbf1d509fb29ca76de67478c5b1d6818d55afc371ca90845af1e2b346bbffb29021e10745be6c0faaf517b49011c4063388e9e655adba7cc9f2378b6a394f119e873c72ea0cfc2af10df01414fe3a6899ab61542bf18a476e4de014b7b2d070d47e978b9d472a931fd4872b401251304c144355cd3980c8a2c7527881e34c64fcac5ca69a6edab12396134cad5e9cab7452af42ffade9730e6c062d005d139149b91ac4277c2a405d54fa1884b88a981b30809b5b9a5fd7cebf51f40b6793d9a7dcd68e8cbef2562a526f076ab55ffc47f6b676333ff9a2d15e7fd56c345b5d1d3eb3bafaec96ab", 0xe8) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000180)=0xcbfc8479e6d5a4f9, 0x4) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 09:06:26 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 09:06:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a42, 0x1700) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000060017, 0x500001c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, r2, &(0x7f0000000080), 0x0) [ 206.179331][ T27] audit: type=1800 audit(1584003986.629:33): pid=9948 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16561 res=0 [ 206.313329][ T27] audit: type=1804 audit(1584003986.689:34): pid=9948 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir095435613/syzkaller.LMmHq4/12/memory.events" dev="sda1" ino=16561 res=1 09:06:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$l2tp(0x2, 0x2, 0x73) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0xffff, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000003, 0x10, r3, 0xe9117000) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'bridge0\x00'}) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000180)=0xc) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'bridge0\x00'}) preadv(r5, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/236, 0xec}, {&(0x7f0000000440)=""/233, 0xe9}, {&(0x7f00000002c0)=""/144, 0x90}, {&(0x7f0000000540)=""/20, 0x14}, {&(0x7f0000000580)=""/179, 0xb3}, {&(0x7f0000000640)=""/15, 0xf}, {&(0x7f0000000680)=""/182, 0xb6}], 0x7, 0x8000) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000380)={0x5, 0x1, 0x3, 0x0, 0x0, [{{r0}, 0x81}, {{r2}, 0x2}, {{r3}, 0x62fe}]}) write$cgroup_subtree(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="ba"], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b1b21a95ac816d2709aec2a323d1feed8a99f158d740dfe3e44bde933dea81d1c7c36e91ff7f3a3a8bcd1bb4b7763add5ea73a34067ca0bb8dd3b87e979cac7131cf884b59dc125090a4b9e13eba05778a03d93d7fb1f0c6c3b6e97396f9cc58265c20aefadbdafe954fa47e2f584d8f28f7015531a226f44ea6329e3b45717551e97e467376ba30ca04db946bdafe34aec8bca7dfb1081b8dcff48708591d5fa929ef49558c2595a1a4b6de75a2da5687c3377d13ebfd9cdc97c402a7e5fb64a84a913289db375330958a774790b6e228d14cd93a69fbc6d2b4172389fc7cc560fb84f160a06b00443f988c0f3b45d0166ee8748472a4d0ccaf738a2cc107e7f6a5cf9a8a815310095b4b2bd3689bcca5ea93c65d9bf9b6c6d3f251a089fc7d9e718c801aefb92faee09d07bd99bd800000000000000000000627dd56fc9c6b7c100b28c61cd7bee5578b3bc0da67ef04e262db9e2120eb03cf3b3dc5c74b73f861b4f4904c1ac758240340acc721a85c2f65efd3858b431b9e9b00f195539bf78c2153d548aba148608e86b0e987b292978118e13e70733f73f37f9e155e2adef63636ff8648a281e671df274f8775af800ccd69bbc3c8d571ce01e2d0000"], 0x14}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r9, 0x301, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 09:06:27 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000067ed0198000000000000b500000000521520602d5126f37d0b0cf369876d7f646837e500"/61], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 09:06:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x4}, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800020000000000", 0x24) 09:06:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e24}}]}, 0x24}}, 0x0) 09:06:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x1f, 0x4, 0x400}, 0x3c) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 206.783042][ T9963] IPVS: ftp: loaded support on port[0] = 21 09:06:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 09:06:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "7ca0a6623de619e2"}, 0x2}}, @CGW_CS_XOR={0x8, 0x5, {0x6}}]}, 0x34}}, 0x0) 09:06:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 09:06:27 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000500)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "831a46", 0x18, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0x0, 0xb, 0x0, @wg=@data}}}}}}, 0x0) 09:06:27 executing program 4: r0 = socket(0x16, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x2000000000903, 0x1, 0xfc}, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0xc}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080044}, 0x20000000) r5 = accept(r3, 0x0, &(0x7f0000000140)) setsockopt(r4, 0x100, 0x10000000, &(0x7f0000000300)="9dbf1d509fb29ca76de67478c5b1d6818d55afc371ca90845af1e2b346bbffb29021e10745be6c0faaf517b49011c4063388e9e655adba7cc9f2378b6a394f119e873c72ea0cfc2af10df01414fe3a6899ab61542bf18a476e4de014b7b2d070d47e978b9d472a931fd4872b401251304c144355cd3980c8a2c7527881e34c64fcac5ca69a6edab12396134cad5e9cab7452af42ffade9730e6c062d005d139149b91ac4277c2a405d54fa1884b88a981b30809b5b9a5fd7cebf51f40b6793d9a7dcd68e8cbef2562a526f076ab55ffc47f6b676333ff9a2d15e7fd56c345b5d1d3eb3bafaec96ab", 0xe8) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000180)=0xcbfc8479e6d5a4f9, 0x4) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 09:06:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 09:06:27 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x6, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, &(0x7f0000000080)="05", 0x0}, 0x20) 09:06:28 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x1, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r2}, 0x8) [ 207.652868][ T9963] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.663909][ T9963] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.724605][T10008] sctp: [Deprecated]: syz-executor.1 (pid 10008) Use of struct sctp_assoc_value in delayed_ack socket option. [ 207.724605][T10008] Use struct sctp_sack_info instead [ 207.764564][T10010] sctp: [Deprecated]: syz-executor.1 (pid 10010) Use of struct sctp_assoc_value in delayed_ack socket option. [ 207.764564][T10010] Use struct sctp_sack_info instead [ 207.799610][ T9963] IPVS: ftp: loaded support on port[0] = 21 09:06:28 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000067ed0198000000000000b500000000521520602d5126f37d0b0cf369876d7f646837e500"/61], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 09:06:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 09:06:28 executing program 1: getpid() socket$can_j1939(0x1d, 0x2, 0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket(0x8, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x30, 0x20, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) socket$rxrpc(0x21, 0x2, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) socket$inet6(0xa, 0x5, 0x3) getgid() getuid() bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) getuid() getgid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005780)) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) getgid() socket$isdn_base(0x22, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) getuid() getgid() getgid() r3 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, 0x0, 0x0) getgid() bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x48, &(0x7f0000000140)=ANY=[@ANYBLOB="8500000022000000070000000000000095000001000000009c40758679c6aa6a3d5cb713643d0ad959ada62e32c7ae1370cc2441428225c613563500000000000000042b7129d75ffa7559151c2fad9dc2e12b7b1c75a6a6231277729816bc13c563c3ae4bd922e5d7a1c5891f902efaed8c19db8c0a8dc1330990a3c3b1cc065bc101fc99824a2178f1b80a73df8a2fed1aeff533130bc05668fa7c4f9a89404d4fc30e651e2bad4712c2304e27145a0083c3b78fd5b346253cabe5b2e79fc5cb42d39782bd1c0a4490d7f408591bb36f337e9b9c6db27fc4ef7b3426e41216643fb342739c00748d1471366778e94400f4eb3421d73d8fb28303d451090b2b6262bb12bdf2b240b8bd0815c13032672c04883e5d048a6f6ae1f68603a1d19fad97d407c78d0a82df1fcfdb24f0a5a48d312d45d8e26bbf0e6457f363b1351cd1cbc4362c7722d1ebfe7f13c573abd1913c9089d3633c61d90467bff1f0d1fff262973fcc9d31932de4df28d46746f59cd7219dbdbc561096cb3818597030833386bd3d97446c62867130669ab8fafcb8346ff45e9f6e46cd30cd5fd8197151bd33e9f7f0bf001746c7a681bdabdd2dd5c044e4c2e1dc00ff1ff9e8063dd8214bd9d7be432e03a654c98c73efb368b687398d8dc8ee9f767aee0600000019b42ced5ed693927e9892830f5f08aff4ad34c234b5a0455e76e608645ea72daa5c5122a6260ac16cab350bd13c2f803447327d340dd25e3ef7096cc15d48c503ef2e703c81030613bc30435589005427cd74715d73a39a63fde15d5458796dab2d"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x2e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d50000000100", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r7, 0x30, 0x0, 0x0, &(0x7f0000000080), 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x58, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3d, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a8c0)=[{{&(0x7f0000007c80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000008ec0)=[{&(0x7f0000007d00)=""/71, 0x47}, {&(0x7f0000007d80)=""/171, 0xab}, {&(0x7f0000007e40)=""/117, 0x75}, {&(0x7f0000007ec0)=""/4096, 0x1000}], 0x4, &(0x7f0000008f00)=""/222, 0xde}, 0x2ee75cb3}, {{&(0x7f0000009000)=@ipx, 0x80, &(0x7f0000009500)=[{&(0x7f0000009080)=""/105, 0x69}, {&(0x7f0000009100)=""/84, 0x54}, {&(0x7f0000009180)=""/109, 0x6d}, {&(0x7f0000009200)=""/129, 0x81}, {&(0x7f00000092c0)=""/242, 0xf2}, {&(0x7f00000093c0)}, {&(0x7f0000009400)=""/220, 0xdc}], 0x7, &(0x7f0000009580)=""/196, 0xc4}, 0x7}, {{&(0x7f0000009680)=@pppoe, 0x80, &(0x7f0000009a00)=[{&(0x7f0000009700)=""/230, 0xe6}, {&(0x7f0000009800)=""/33, 0x21}, {&(0x7f0000009840)=""/109, 0x6d}, {&(0x7f00000098c0)=""/163, 0xa3}, {&(0x7f0000009980)=""/112, 0x70}], 0x5, &(0x7f0000009a80)=""/229, 0xe5}, 0x3}, {{&(0x7f0000009b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000009c80)=[{&(0x7f0000009c00)=""/67, 0x43}], 0x1, &(0x7f0000009cc0)=""/39, 0x27}, 0x7}, {{0x0, 0x0, &(0x7f0000009d40)=[{&(0x7f0000009d00)=""/22, 0x16}], 0x1, &(0x7f0000009d80)=""/121, 0x79}}, {{&(0x7f0000009e00)=@ipx, 0x80, &(0x7f0000009f40)=[{&(0x7f0000009f00)=""/58, 0x3a}], 0x1, &(0x7f0000009f80)=""/134, 0x86}, 0xfff}, {{0x0, 0x0, &(0x7f000000a2c0)=[{0x0}], 0x1, &(0x7f000000a300)=""/14, 0xe}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000000a880)=""/40, 0x28}}], 0x8, 0x40000000, &(0x7f000000ab00)) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r8, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r9, 0x30, 0x37, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d50000000100000014000005002432", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) getgid() r10 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r10, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x25, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad00", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r12 = openat$cgroup_procs(r11, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) getpid() write$cgroup_pid(r12, &(0x7f0000000040), 0x12) getuid() getgid() getuid() getgid() bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x58, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r13 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r13, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) r14 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r14, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) pipe(&(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) r15 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r15, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) 09:06:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 09:06:28 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {0xffe}}) [ 207.970899][ T7] tipc: TX() has been purged, node left! 09:06:28 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000067ed0198000000000000b500000000521520602d5126f37d0b0cf369876d7f646837e500"/61], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 208.065217][T10023] IPVS: ftp: loaded support on port[0] = 21 [ 208.130602][T10030] IPVS: ftp: loaded support on port[0] = 21 09:06:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@mcast2, @in6=@empty}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast1}}, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 09:06:28 executing program 1: getpid() socket$can_j1939(0x1d, 0x2, 0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket(0x8, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x30, 0x20, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) socket$rxrpc(0x21, 0x2, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) socket$inet6(0xa, 0x5, 0x3) getgid() getuid() bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) getuid() getgid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005780)) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) getgid() socket$isdn_base(0x22, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) getuid() getgid() getgid() r3 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, 0x0, 0x0) getgid() bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x48, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x2e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d50000000100", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r7, 0x30, 0x0, 0x0, &(0x7f0000000080), 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x58, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3d, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a8c0)=[{{&(0x7f0000007c80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000008ec0)=[{&(0x7f0000007d00)=""/71, 0x47}, {&(0x7f0000007d80)=""/171, 0xab}, {&(0x7f0000007e40)=""/117, 0x75}, {&(0x7f0000007ec0)=""/4096, 0x1000}], 0x4, &(0x7f0000008f00)=""/222, 0xde}, 0x2ee75cb3}, {{&(0x7f0000009000)=@ipx, 0x80, &(0x7f0000009500)=[{&(0x7f0000009080)=""/105, 0x69}, {&(0x7f0000009100)=""/84, 0x54}, {&(0x7f0000009180)=""/109, 0x6d}, {&(0x7f0000009200)=""/129, 0x81}, {&(0x7f00000092c0)=""/242, 0xf2}, {&(0x7f00000093c0)}, {&(0x7f0000009400)=""/220, 0xdc}], 0x7, &(0x7f0000009580)=""/196, 0xc4}, 0x7}, {{&(0x7f0000009680)=@pppoe, 0x80, &(0x7f0000009a00)=[{&(0x7f0000009700)=""/230, 0xe6}, {&(0x7f0000009800)=""/33, 0x21}, {&(0x7f0000009840)=""/109, 0x6d}, {&(0x7f00000098c0)=""/163, 0xa3}, {&(0x7f0000009980)=""/112, 0x70}], 0x5, &(0x7f0000009a80)=""/229, 0xe5}, 0x3}, {{&(0x7f0000009b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000009c80)=[{&(0x7f0000009c00)=""/67, 0x43}], 0x1, &(0x7f0000009cc0)=""/39, 0x27}, 0x7}, {{0x0, 0x0, &(0x7f0000009d40)=[{&(0x7f0000009d00)=""/22, 0x16}], 0x1, &(0x7f0000009d80)=""/121, 0x79}}, {{&(0x7f0000009e00)=@ipx, 0x80, &(0x7f0000009f40)=[{&(0x7f0000009f00)=""/58, 0x3a}], 0x1, &(0x7f0000009f80)=""/134, 0x86}, 0xfff}, {{0x0, 0x0, &(0x7f000000a2c0)=[{0x0}], 0x1, &(0x7f000000a300)=""/14, 0xe}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000000a880)=""/40, 0x28}}], 0x8, 0x40000000, &(0x7f000000ab00)) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r8, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r9, 0x30, 0x37, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d50000000100000014000005002432", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) getgid() r10 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r10, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x25, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad00", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r12 = openat$cgroup_procs(r11, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) getpid() write$cgroup_pid(r12, &(0x7f0000000040), 0x12) getuid() getgid() getuid() getgid() bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x58, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r13 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r13, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) r14 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r14, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) pipe(&(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) r15 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r15, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) [ 208.394388][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:06:29 executing program 1: getpid() socket$can_j1939(0x1d, 0x2, 0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket(0x8, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x30, 0x20, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) socket$rxrpc(0x21, 0x2, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) socket$inet6(0xa, 0x5, 0x3) getgid() getuid() bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) getuid() getgid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005780)) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) getgid() socket$isdn_base(0x22, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) getuid() getgid() getgid() r3 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="8500000022000000070000000000000095000001000000009c40758679c6aa6a3d5cb713643d0ad959ada62e32c7ae1370cc2441428225c6135635000000000000de032b7129d75ffa7559151c2fad9dc2e12b7b1c75a6a6231277729816bc13c563c3ae4bd922e5d7a1c5891f902efaed8c19db8c0a8dc1330990a3c3b1cc065bc101fc99824a2178f1b80a73df8a2fed1aeff533130bc05668fa7c4f9a89404d4fc30e651e2bad4712c2304e27145a0083c3b78fd5b346253cabe5b2e79fc5cb42d39782bd1c0a4490d7f408591bb36f337e9b9c6db27fc4ef7b3426e41216643fb342739c00748d1471366778e94400f4eb3421d73d8fb28303d451090b2b6262bb12bdf2b240b8bd0815c13032672c04883e5d048a6f6ae1f68603a1d19fad97d407c78d0a82df1fcfdb24f0a5a48d312d45d8e26bbf0e6457f363b1351cd1cbc4362c7722d1ebfe7f13c573abd1913c9089d3633c61d90467bff1f0d1fff262973fcc9d31932de4df28d46746f59cd7b084bdbc561096cb3818597030833386bd3d97446c62867130669ab8fafcb8346ff45e9f6e46cd30cd5fd8197151bd33e9f7f0bf001746c7a681bdabdd2dd5c044e4c2e1dc00ff1ff9e8063dd8214bd9d7be432e03a654c98c73efb368b687398d8dc8ee9f767aee0600000019b42ced5ed693927e9892830f5f08aff4ad34c234b5a0455e76e608645ea72daa5c5122a6260ac16cab350bd13c2f803447327d810dd25e3ef7096cc15d48c503ef2e703c81030613bc30435589005427cd74715d73a39a63fde15d5458796dab2d8b0976221266b9454dc00000000000000000000000000000006dabb16cca1219f206f48f6476d1eb71d33662a01faa6b3f3688221d370f7a53e90cd59c3ed9b43f4d06b2e50c42a7c4eb93b6132af5ade2a2748bbb1b197639be51a0b0f568279266fe2d36b5543d9a6ffdd9802c37f24bf3f041ee11f44d23a0c2e2f104d263efdd0eaa"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, 0x0, 0x0) getgid() bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x48, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x2e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d50000000100", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r7, 0x30, 0x0, 0x0, &(0x7f0000000080), 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x58, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3d, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a8c0)=[{{&(0x7f0000007c80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000008ec0)=[{&(0x7f0000007d00)=""/71, 0x47}, {&(0x7f0000007d80)=""/171, 0xab}, {&(0x7f0000007e40)=""/117, 0x75}, {&(0x7f0000007ec0)=""/4096, 0x1000}], 0x4, &(0x7f0000008f00)=""/222, 0xde}, 0x2ee75cb3}, {{&(0x7f0000009000)=@ipx, 0x80, &(0x7f0000009500)=[{&(0x7f0000009080)=""/105, 0x69}, {&(0x7f0000009100)=""/84, 0x54}, {&(0x7f0000009180)=""/109, 0x6d}, {&(0x7f0000009200)=""/129, 0x81}, {&(0x7f00000092c0)=""/242, 0xf2}, {&(0x7f00000093c0)}, {&(0x7f0000009400)=""/220, 0xdc}], 0x7, &(0x7f0000009580)=""/196, 0xc4}, 0x7}, {{&(0x7f0000009680)=@pppoe, 0x80, &(0x7f0000009a00)=[{&(0x7f0000009700)=""/230, 0xe6}, {&(0x7f0000009800)=""/33, 0x21}, {&(0x7f0000009840)=""/109, 0x6d}, {&(0x7f00000098c0)=""/163, 0xa3}, {&(0x7f0000009980)=""/112, 0x70}], 0x5, &(0x7f0000009a80)=""/229, 0xe5}, 0x3}, {{&(0x7f0000009b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000009c80)=[{&(0x7f0000009c00)=""/67, 0x43}], 0x1, &(0x7f0000009cc0)=""/39, 0x27}, 0x7}, {{0x0, 0x0, &(0x7f0000009d40)=[{&(0x7f0000009d00)=""/22, 0x16}], 0x1, &(0x7f0000009d80)=""/121, 0x79}}, {{&(0x7f0000009e00)=@ipx, 0x80, &(0x7f0000009f40)=[{&(0x7f0000009f00)=""/58, 0x3a}], 0x1, &(0x7f0000009f80)=""/134, 0x86}, 0xfff}, {{0x0, 0x0, &(0x7f000000a2c0)=[{0x0}], 0x1, &(0x7f000000a300)=""/14, 0xe}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000000a880)=""/40, 0x28}}], 0x8, 0x40000000, &(0x7f000000ab00)) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="8500000022000000070000000000000095000001000000009c40758679c6aa6a3d5cb713643d0ad959ada62e32c7ae1370cc2441428225c613563500000000000000042b7129d75ffa7559151c2fad9dc2e12b7b1c75a6a6231277729816bc13c563c3ae4bd922e5d7a1c5891f902efaed8c19db8c0a8dc1330990a3c3b1cc065bc101fc99824a2178f1b80a73df8a2fed1aeff533130bc05668fa7c4f9a89404d4fc30e651e2bad4712c2304e27145a0083c3b78fd5b346253cabe5b2e79fc5cb42d39782bd1c0a4490d7f408591bb36f337e9b9c6db27fc4ef7b3426e41216643fb342739c00748d1471366778e94400f4eb3421d73d8fb28303d451090b2b6262bb12bdf2b240b8bd0815c13032672c04883e5d048a6f6ae1f68603a1d19fad97d407c78d0a82df1fcfdb24f0a5a48d312d45d8e26bbf0e6457f363b1351cd1cbc4362c7722d1ebfe7f13c573abd1913c9089d3633c61d90467bff1f0d1fff262973fcc9d31932de4df28d46746f59cd7219dbdbc561096cb3818597030833386bd3d97446c62867130669ab8fafcb8346ff45e9f6e46cd30cd5fd8197151bd33e9f7f0bf001746c7a681bdabdd2dd5c044e4c2e1dc00ff1ff9e8063dd8214bd9d7be432e03a654c98c73efb368b687398d8dc8ee9f767aee0600000019b42ced5ed693927e9892830f5f08aff4ad34c234b5a0455e76e608645ea72daa5c5122a6260ac16cab350bd13c2f803447327d340dd25e3ef7096cc15d48c503ef2e703c81030613bc30435589005427cd74715d73a39a63fde15d5458796dab2d8b0976221266b9454dc00000000000000000000000000000006dabb16cca1219f206f48f6476d1eb71d33662a01faa6b3f3688221d370f7a53e90cd59c3ed9b43f4d06b2e50c42a7c4eb93b6132af5ade2a2748bbb1b197639be51a0b0f568279266fe2d36b5543d9a6ffdd9802c37f24bf3f041ee11f44d23a0c2e2f104d263efdd0eaa"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r8, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r9, 0x30, 0x37, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d50000000100000014000005002432", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) getgid() r10 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r10, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x25, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad00", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r12 = openat$cgroup_procs(r11, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) getpid() write$cgroup_pid(r12, &(0x7f0000000040), 0x12) getuid() getgid() getuid() getgid() bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x58, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r13 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r13, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) r14 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r14, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) pipe(&(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) r15 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r15, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) 09:06:29 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {0xffe}}) 09:06:29 executing program 1: getpid() socket$can_j1939(0x1d, 0x2, 0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket(0x8, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x30, 0x20, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) socket$rxrpc(0x21, 0x2, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) socket$inet6(0xa, 0x5, 0x3) getgid() getuid() bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) getuid() getgid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005780)) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) getgid() socket$isdn_base(0x22, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) getuid() getgid() getgid() r3 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="8500000022000000070000000000000095000001000000009c40758679c6aa6a3d5cb713643d0ad959ada62e32c7ae1370cc2441428225c6135635000000000000de032b7129d75ffa7559151c2fad9dc2e12b7b1c75a6a6231277729816bc13c563c3ae4bd922e5d7a1c5891f902efaed8c19db8c0a8dc1330990a3c3b1cc065bc101fc99824a2178f1b80a73df8a2fed1aeff533130bc05668fa7c4f9a89404d4fc30e651e2bad4712c2304e27145a0083c3b78fd5b346253cabe5b2e79fc5cb42d39782bd1c0a4490d7f408591bb36f337e9b9c6db27fc4ef7b3426e41216643fb342739c00748d1471366778e94400f4eb3421d73d8fb28303d451090b2b6262bb12bdf2b240b8bd0815c13032672c04883e5d048a6f6ae1f68603a1d19fad97d407c78d0a82df1fcfdb24f0a5a48d312d45d8e26bbf0e6457f363b1351cd1cbc4362c7722d1ebfe7f13c573abd1913c9089d3633c61d90467bff1f0d1fff262973fcc9d31932de4df28d46746f59cd7b084bdbc561096cb3818597030833386bd3d97446c62867130669ab8fafcb8346ff45e9f6e46cd30cd5fd8197151bd33e9f7f0bf001746c7a681bdabdd2dd5c044e4c2e1dc00ff1ff9e8063dd8214bd9d7be432e03a654c98c73efb368b687398d8dc8ee9f767aee0600000019b42ced5ed693927e9892830f5f08aff4ad34c234b5a0455e76e608645ea72daa5c5122a6260ac16cab350bd13c2f803447327d810dd25e3ef7096cc15d48c503ef2e703c81030613bc30435589005427cd74715d73a39a63fde15d5458796dab2d8b0976221266b9454dc00000000000000000000000000000006dabb16cca1219f206f48f6476d1eb71d33662a01faa6b3f3688221d370f7a53e90cd59c3ed9b43f4d06b2e50c42a7c4eb93b6132af5ade2a2748bbb1b197639be51a0b0f568279266fe2d36b5543d9a6ffdd9802c37f24bf3f041ee11f44d23a0c2e2f104d263efdd0eaa"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, 0x0, 0x0) getgid() bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x48, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x2e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d50000000100", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r7, 0x30, 0x0, 0x0, &(0x7f0000000080), 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x58, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3d, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a8c0)=[{{&(0x7f0000007c80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000008ec0)=[{&(0x7f0000007d00)=""/71, 0x47}, {&(0x7f0000007d80)=""/171, 0xab}, {&(0x7f0000007e40)=""/117, 0x75}, {&(0x7f0000007ec0)=""/4096, 0x1000}], 0x4, &(0x7f0000008f00)=""/222, 0xde}, 0x2ee75cb3}, {{&(0x7f0000009000)=@ipx, 0x80, &(0x7f0000009500)=[{&(0x7f0000009080)=""/105, 0x69}, {&(0x7f0000009100)=""/84, 0x54}, {&(0x7f0000009180)=""/109, 0x6d}, {&(0x7f0000009200)=""/129, 0x81}, {&(0x7f00000092c0)=""/242, 0xf2}, {&(0x7f00000093c0)}, {&(0x7f0000009400)=""/220, 0xdc}], 0x7, &(0x7f0000009580)=""/196, 0xc4}, 0x7}, {{&(0x7f0000009680)=@pppoe, 0x80, &(0x7f0000009a00)=[{&(0x7f0000009700)=""/230, 0xe6}, {&(0x7f0000009800)=""/33, 0x21}, {&(0x7f0000009840)=""/109, 0x6d}, {&(0x7f00000098c0)=""/163, 0xa3}, {&(0x7f0000009980)=""/112, 0x70}], 0x5, &(0x7f0000009a80)=""/229, 0xe5}, 0x3}, {{&(0x7f0000009b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000009c80)=[{&(0x7f0000009c00)=""/67, 0x43}], 0x1, &(0x7f0000009cc0)=""/39, 0x27}, 0x7}, {{0x0, 0x0, &(0x7f0000009d40)=[{&(0x7f0000009d00)=""/22, 0x16}], 0x1, &(0x7f0000009d80)=""/121, 0x79}}, {{&(0x7f0000009e00)=@ipx, 0x80, &(0x7f0000009f40)=[{&(0x7f0000009f00)=""/58, 0x3a}], 0x1, &(0x7f0000009f80)=""/134, 0x86}, 0xfff}, {{0x0, 0x0, &(0x7f000000a2c0)=[{0x0}], 0x1, &(0x7f000000a300)=""/14, 0xe}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000000a880)=""/40, 0x28}}], 0x8, 0x40000000, &(0x7f000000ab00)) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r8, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r9, 0x30, 0x37, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d50000000100000014000005002432", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) getgid() r10 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r10, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x25, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad00", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r12 = openat$cgroup_procs(r11, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) getpid() write$cgroup_pid(r12, &(0x7f0000000040), 0x12) getuid() getgid() getuid() getgid() bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x58, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r13 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r13, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) r14 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r14, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) pipe(&(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) r15 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r15, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) [ 208.937845][T10032] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 209.068577][T10027] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:29 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {0xffe}}) [ 209.172014][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 212.841567][ T7] tipc: TX() has been purged, node left! 09:06:34 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000067ed0198000000000000b500000000521520602d5126f37d0b0cf369876d7f646837e500"/61], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 09:06:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x5, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 09:06:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@mcast2, @in6=@empty}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast1}}, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 09:06:34 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {0xffe}}) 09:06:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) [ 213.784652][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 213.859584][T10092] IPVS: ftp: loaded support on port[0] = 21 09:06:34 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000067ed0198000000000000b500000000521520602d5126f37d0b0cf369876d7f646837e500"/61], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 09:06:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@mcast2, @in6=@empty}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast1}}, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 09:06:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@mcast2, @in6=@empty}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast1}}, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 214.269489][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 214.272901][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 214.333014][T10103] IPVS: ftp: loaded support on port[0] = 21 [ 214.513654][T10092] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 214.560546][T10092] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@mcast2, @in6=@empty}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast1}}, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 09:06:35 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000067ed0198000000000000b500000000521520602d5126f37d0b0cf369876d7f646837e500"/61], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 214.949526][T10112] IPVS: ftp: loaded support on port[0] = 21 09:06:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 09:06:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@mcast2, @in6=@empty}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast1}}, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 215.212413][T10103] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 215.233308][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:06:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@mcast2, @in6=@empty}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast1}}, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 215.284945][T10103] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 215.506461][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:06:36 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000067ed0198000000000000b500000000521520602d5126f37d0b0cf369876d7f646837e500"/61], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 215.682689][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 215.760422][T10133] IPVS: ftp: loaded support on port[0] = 21 [ 216.136362][T10112] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.157608][T10112] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@mcast2, @in6=@empty}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast1}}, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 09:06:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@mcast2, @in6=@empty}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast1}}, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 216.489705][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:06:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 09:06:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@mcast2, @in6=@empty}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast1}}, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 09:06:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 216.877964][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 216.912781][T10133] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 09:06:37 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, 0x10) bind(r0, 0x0, 0x0) [ 216.948589][T10133] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 217.176237][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:06:37 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, 0x10) bind(r0, 0x0, 0x0) 09:06:37 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, 0x10) bind(r0, 0x0, 0x0) 09:06:38 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) 09:06:38 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, 0x10) bind(r0, 0x0, 0x0) 09:06:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x64, 0x2, 0x6, 0x401, 0xfcffffff, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x64}}, 0x0) 09:06:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a800160019000100e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 09:06:38 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) close(r0) close(r1) [ 218.057889][T10182] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x3c}}, 0x0) 09:06:38 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) close(r0) close(r1) 09:06:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000223c0306554362dddcb892ed8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) 09:06:38 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) close(r0) close(r1) 09:06:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") epoll_create1(0x58d95c97b1f378d8) 09:06:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x60, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x5, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x2f]}}, @generic={0x0, 0x15, "b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c"}]}, @routing], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x92) 09:06:38 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) close(r0) close(r1) 09:06:38 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) close(r0) close(r1) 09:06:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080008000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:06:39 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) close(r0) close(r1) 09:06:39 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) close(r0) close(r1) 09:06:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x4}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x54}}, 0x0) 09:06:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x1) 09:06:39 executing program 5: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x0, 0x0, &(0x7f0000002000)) 09:06:39 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000010, &(0x7f0000000000), 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 09:06:39 executing program 4: syz_emit_ethernet(0x126, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6000004000f02b00fe8000000000000000000000000006aafe8000000000000000000000000000aa42140207000000000000000000000000000000000000000000000000000000000000000000000000fe80000000000000000000000000002001541a7f434744b9362c0251767dd9a4fe800000000000000000000000000025ff01000000000000000000000000000100000000000000000000ffffe0000002ff010000000000000000000000000001ff010000000000000000000000000001fe8000000000000000000000000000bb4e224e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="2000000090780000040200f80e0000ffff00002f1fb8cb3c8fe906223539000700000000030333e100000000000068ddef535a131242231e20641e7c7f6f3b6891f023ab57cc89e4a924b3bab0c8b8a90000"], 0x0) [ 218.913181][T10223] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:06:39 executing program 4: syz_emit_ethernet(0x126, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6000004000f02b00fe8000000000000000000000000006aafe8000000000000000000000000000aa42140207000000000000000000000000000000000000000000000000000000000000000000000000fe80000000000000000000000000002001541a7f434744b9362c0251767dd9a4fe800000000000000000000000000025ff01000000000000000000000000000100000000000000000000ffffe0000002ff010000000000000000000000000001ff010000000000000000000000000001fe8000000000000000000000000000bb4e224e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="2000000090780000040200f80e0000ffff00002f1fb8cb3c8fe906223539000700000000030333e100000000000068ddef535a131242231e20641e7c7f6f3b6891f023ab57cc89e4a924b3bab0c8b8a90000"], 0x0) [ 219.370253][T10221] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 09:06:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}}) 09:06:40 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000010, &(0x7f0000000000), 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 09:06:40 executing program 4: syz_emit_ethernet(0x126, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6000004000f02b00fe8000000000000000000000000006aafe8000000000000000000000000000aa42140207000000000000000000000000000000000000000000000000000000000000000000000000fe80000000000000000000000000002001541a7f434744b9362c0251767dd9a4fe800000000000000000000000000025ff01000000000000000000000000000100000000000000000000ffffe0000002ff010000000000000000000000000001ff010000000000000000000000000001fe8000000000000000000000000000bb4e224e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="2000000090780000040200f80e0000ffff00002f1fb8cb3c8fe906223539000700000000030333e100000000000068ddef535a131242231e20641e7c7f6f3b6891f023ab57cc89e4a924b3bab0c8b8a90000"], 0x0) 09:06:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) 09:06:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet6_buf(r0, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 09:06:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x5}, 0x8) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f00000002c0)=""/255}, 0x20) 09:06:40 executing program 4: syz_emit_ethernet(0x126, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6000004000f02b00fe8000000000000000000000000006aafe8000000000000000000000000000aa42140207000000000000000000000000000000000000000000000000000000000000000000000000fe80000000000000000000000000002001541a7f434744b9362c0251767dd9a4fe800000000000000000000000000025ff01000000000000000000000000000100000000000000000000ffffe0000002ff010000000000000000000000000001ff010000000000000000000000000001fe8000000000000000000000000000bb4e224e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="2000000090780000040200f80e0000ffff00002f1fb8cb3c8fe906223539000700000000030333e100000000000068ddef535a131242231e20641e7c7f6f3b6891f023ab57cc89e4a924b3bab0c8b8a90000"], 0x0) 09:06:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:06:40 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000010, &(0x7f0000000000), 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 09:06:40 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}, 0x60) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x4e21}, {0x0, 0x0, 0x7, 0x0, 0x3}, {}, 0x6}, {{@in6=@remote}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x3cef14a422163db1, 0x0, 0x7, 0x2}}, 0xe8) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000003c0)) getgid() socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000827000/0x1000)=nil, 0x1000, 0xa, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000003c0)) [ 220.271681][ T7] tipc: TX() has been purged, node left! 09:06:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet6_buf(r0, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 09:06:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) socketpair(0x0, 0x0, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r4 = socket(0x0, 0x80002, 0x0) ioctl(r4, 0x0, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:06:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) [ 220.451610][ T7] tipc: TX() has been purged, node left! 09:06:41 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000010, &(0x7f0000000000), 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 09:06:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet6_buf(r0, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) [ 220.651636][ T7] tipc: TX() has been purged, node left! 09:06:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet6_buf(r0, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 09:06:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 09:06:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) [ 220.881751][ T7] tipc: TX() has been purged, node left! 09:06:41 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) 09:06:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:06:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 09:06:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x78}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:06:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 09:06:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) socketpair(0x0, 0x0, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r4 = socket(0x0, 0x80002, 0x0) ioctl(r4, 0x0, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:06:41 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@upd={0xe8, 0x12, 0x7ccfc11a7d3f3027, 0x0, 0x0, {{'drbg_nopr_ctr_aes192\x00'}}, [{0x8}]}, 0xe8}}, 0x0) 09:06:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 09:06:42 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) socketpair(0x0, 0x0, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r4 = socket(0x0, 0x80002, 0x0) ioctl(r4, 0x0, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:06:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 09:06:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000003c0)="e86f5ac9f45f99767a2db7b9b6643604d67abd1ec38f35d84e78d69af7b730dc52f96e71336f35a63a8e730e4a38fd6f5932db5dbd3525c9e5bf67a5fa3ad224dcb7c6a51cc06a45740607261459ffc6812df7236d20094f2c4758a2fa7d61e21f2dfb8033f367e561a67f5f437038", 0x6f}, {&(0x7f00000004c0)="560438fe22f3b6d328329318a3f4885134f7be58374da638bb57ba1f5f2176dc2c5e6d68ab1805defc23cb86b8920663545de55a2b4f0b8d9f4bf4fbda91a57a03b337d8b5645c084c48652f7095d51f42a94d00f84f1fead61e85fc", 0x5c}, {&(0x7f0000000540)="bfdb4cd0727f94e0b3bce4640878e5e2a239d4ec9caabadea744b0d35587d0bb0dde93bd703246b468fba1ae958ca4e360fc1053842daeee474b0fd99a7cdbd4834375c475120a15a730e5695b49c71c8ff13dcb45c32222633a5ed1f67dc31203483b43fb9addc7361f550a73b1a86209de2fd841007eace45887de2d3e27536131b414e438803d47acf7948c68d75eda1a8d9810461aaba43e32209d7fb9c6ea96f37e8a057520750300d149bcb2dbe4dda3a85c39883553623cbba70c7220146f4f644eda7d94cd3d18e1023cd28b0142ff8ca577264d1004fbe67da6facde260bdfca1", 0xe5}], 0x3}}], 0x1, 0x0) 09:06:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x34, &(0x7f0000000040), 0x4) 09:06:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) 09:06:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:06:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x34, &(0x7f0000000040), 0x4) 09:06:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x1c, 0x800) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e1e, 0x0, @local}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f00000000c0)) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x2343a726) r5 = accept4$inet(r4, 0x0, &(0x7f00000007c0), 0x0) recvfrom$l2tp(r5, &(0x7f00000029c0)=""/4096, 0x1000, 0x2000, &(0x7f00000039c0)={0x2, 0x0, @multicast2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x6611, 0x0) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f00000003c0)) r6 = accept4(0xffffffffffffffff, &(0x7f0000000240)=@isdn, &(0x7f00000002c0)=0x80, 0x80800) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r7 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0xbb8) r8 = accept(r7, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f0000000240)={r11}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r8, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r11, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r11, 0x8}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000380)={r12, 0x5}, 0x8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={@local, @rand_addr="045a41a4366922a4911cf8c46c9e2c04", @dev={0xfe, 0x80, [], 0x14}, 0x3, 0xff, 0x47b5, 0xc00, 0x3, 0x88608081}) r13 = accept(r0, &(0x7f0000000100)=@sco, &(0x7f0000000180)=0x80) ioctl$SIOCAX25GETINFOOLD(r13, 0x89e9, &(0x7f0000000200)) socket(0x2b, 0x3, 0x6) 09:06:42 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='rdma.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 09:06:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) socketpair(0x0, 0x0, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r4 = socket(0x0, 0x80002, 0x0) ioctl(r4, 0x0, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:06:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x34, &(0x7f0000000040), 0x4) 09:06:43 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='rdma.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 09:06:43 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) socketpair(0x0, 0x0, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r4 = socket(0x0, 0x80002, 0x0) ioctl(r4, 0x0, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:06:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x1c, 0x800) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e1e, 0x0, @local}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f00000000c0)) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x2343a726) r5 = accept4$inet(r4, 0x0, &(0x7f00000007c0), 0x0) recvfrom$l2tp(r5, &(0x7f00000029c0)=""/4096, 0x1000, 0x2000, &(0x7f00000039c0)={0x2, 0x0, @multicast2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x6611, 0x0) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f00000003c0)) r6 = accept4(0xffffffffffffffff, &(0x7f0000000240)=@isdn, &(0x7f00000002c0)=0x80, 0x80800) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r7 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0xbb8) r8 = accept(r7, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f0000000240)={r11}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r8, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r11, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r11, 0x8}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000380)={r12, 0x5}, 0x8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={@local, @rand_addr="045a41a4366922a4911cf8c46c9e2c04", @dev={0xfe, 0x80, [], 0x14}, 0x3, 0xff, 0x47b5, 0xc00, 0x3, 0x88608081}) r13 = accept(r0, &(0x7f0000000100)=@sco, &(0x7f0000000180)=0x80) ioctl$SIOCAX25GETINFOOLD(r13, 0x89e9, &(0x7f0000000200)) socket(0x2b, 0x3, 0x6) 09:06:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:06:43 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='rdma.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 09:06:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x34, &(0x7f0000000040), 0x4) 09:06:43 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='rdma.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 09:06:43 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="080db5055e0bcf") r1 = socket$inet6(0x10, 0x2, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="104000000a14"], 0x1}}, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 09:06:43 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18}, 0x0) [ 223.212800][T10419] netlink: 16437 bytes leftover after parsing attributes in process `syz-executor.0'. 09:06:43 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18}, 0x0) 09:06:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) socketpair(0x0, 0x0, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r4 = socket(0x0, 0x80002, 0x0) ioctl(r4, 0x0, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:06:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="080db5055e0bcf") r1 = socket$inet6(0x10, 0x2, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="104000000a14"], 0x1}}, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 09:06:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001e80)="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", 0x479}], 0x1}}], 0x1, 0x0) [ 223.871805][T10436] netlink: 16437 bytes leftover after parsing attributes in process `syz-executor.0'. 09:06:44 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) socketpair(0x0, 0x0, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r4 = socket(0x0, 0x80002, 0x0) ioctl(r4, 0x0, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:06:44 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18}, 0x0) 09:06:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x1c, 0x800) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e1e, 0x0, @local}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f00000000c0)) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x2343a726) r5 = accept4$inet(r4, 0x0, &(0x7f00000007c0), 0x0) recvfrom$l2tp(r5, &(0x7f00000029c0)=""/4096, 0x1000, 0x2000, &(0x7f00000039c0)={0x2, 0x0, @multicast2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x6611, 0x0) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f00000003c0)) r6 = accept4(0xffffffffffffffff, &(0x7f0000000240)=@isdn, &(0x7f00000002c0)=0x80, 0x80800) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r7 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0xbb8) r8 = accept(r7, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f0000000240)={r11}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r8, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r11, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r11, 0x8}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000380)={r12, 0x5}, 0x8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={@local, @rand_addr="045a41a4366922a4911cf8c46c9e2c04", @dev={0xfe, 0x80, [], 0x14}, 0x3, 0xff, 0x47b5, 0xc00, 0x3, 0x88608081}) r13 = accept(r0, &(0x7f0000000100)=@sco, &(0x7f0000000180)=0x80) ioctl$SIOCAX25GETINFOOLD(r13, 0x89e9, &(0x7f0000000200)) socket(0x2b, 0x3, 0x6) 09:06:44 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x2000, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev={0xac, 0x5c}}}}}}}, 0x0) 09:06:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="080db5055e0bcf") r1 = socket$inet6(0x10, 0x2, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="104000000a14"], 0x1}}, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) [ 224.144070][T10449] netlink: 16437 bytes leftover after parsing attributes in process `syz-executor.0'. 09:06:44 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18}, 0x0) 09:06:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff), &(0x7f0000172000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000000000)='\f', 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000000000), &(0x7f0000107000)=""/78}, 0x18) 09:06:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="080db5055e0bcf") r1 = socket$inet6(0x10, 0x2, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="104000000a14"], 0x1}}, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 09:06:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) [ 224.432366][T10463] netlink: 16437 bytes leftover after parsing attributes in process `syz-executor.0'. 09:06:45 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x10140) 09:06:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x2000000000000010, 0x3, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x0, 0x4e23, 0xfd3, 0xa, 0x80, 0x50, 0x0, 0x0, r5}, {0x5, 0x1, 0xf, 0x2, 0x9, 0x1, 0x3, 0x3}, {0x101, 0x8000, 0x8, 0x1}, 0x8, 0x6e6bb2, 0x1, 0x1, 0x1, 0x1}, {{@in=@empty, 0x4d6, 0x3c}, 0x2, @in6=@loopback, 0x3505, 0x2, 0x1, 0x1, 0x5a, 0x80000000, 0x10000}}, 0xe8) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f00000003c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000810}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x4c, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "944c8000"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40018}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14fa914a36a0734aed880101000000000000"], 0x1}}, 0x0) r7 = socket(0x30, 0x80000, 0xff) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r10 = accept4$inet6(r1, &(0x7f0000000680)={0xa, 0x0, 0x0, @local}, &(0x7f00000005c0)=0x1c, 0x80800) getsockopt$inet6_mreq(r10, 0x29, 0x14, &(0x7f0000000600), &(0x7f0000000640)=0x14) sendmsg$TIPC_CMD_SET_LINK_TOL(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r9, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x60, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x24, r9, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2004c040}, 0x804) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r11, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) recvfrom$unix(r11, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r11, &(0x7f0000000540)={&(0x7f00000002c0), 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x4c, 0x0, 0x1, 0x5, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_MARK_MASK={0x8}, @CTA_MARK_MASK={0x8, 0x15, 0x4}, @CTA_NAT_SRC={0x28, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x761}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000000}, 0x44) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000f00)='NLBL_UNLBL\x00') r12 = socket(0x1e, 0x2, 0x0) close(r12) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r15, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r15, @ANYBLOB="8014d350d222f2"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newlink={0x64, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r15, 0x206, 0x10000}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}, @IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8, 0x1, 0x2}]}}}]}, 0x64}}, 0x0) 09:06:45 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 09:06:45 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 09:06:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x1c, 0x800) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e1e, 0x0, @local}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f00000000c0)) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x2343a726) r5 = accept4$inet(r4, 0x0, &(0x7f00000007c0), 0x0) recvfrom$l2tp(r5, &(0x7f00000029c0)=""/4096, 0x1000, 0x2000, &(0x7f00000039c0)={0x2, 0x0, @multicast2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x6611, 0x0) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f00000003c0)) r6 = accept4(0xffffffffffffffff, &(0x7f0000000240)=@isdn, &(0x7f00000002c0)=0x80, 0x80800) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r7 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0xbb8) r8 = accept(r7, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f0000000240)={r11}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r8, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r11, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r11, 0x8}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000380)={r12, 0x5}, 0x8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={@local, @rand_addr="045a41a4366922a4911cf8c46c9e2c04", @dev={0xfe, 0x80, [], 0x14}, 0x3, 0xff, 0x47b5, 0xc00, 0x3, 0x88608081}) r13 = accept(r0, &(0x7f0000000100)=@sco, &(0x7f0000000180)=0x80) ioctl$SIOCAX25GETINFOOLD(r13, 0x89e9, &(0x7f0000000200)) socket(0x2b, 0x3, 0x6) 09:06:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=0x0, @ANYBLOB="000000000000000001000000230007feff3a723ab502681af48381ee645f6170703a73303a633531322c63373638000008000400ac14140014000200ff02000000000000000000000000000114000300ff0100000000000000000000000000011400060076657468315f746f5f626f6e640000001400060077673000"/138], 0x90}}, 0x0) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) 09:06:45 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x10140) 09:06:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000400)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000002c0)={0x5c, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x5c}}, 0x0) 09:06:45 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f0000000200)) 09:06:45 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x10140) 09:06:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x2000000000000010, 0x3, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x0, 0x4e23, 0xfd3, 0xa, 0x80, 0x50, 0x0, 0x0, r5}, {0x5, 0x1, 0xf, 0x2, 0x9, 0x1, 0x3, 0x3}, {0x101, 0x8000, 0x8, 0x1}, 0x8, 0x6e6bb2, 0x1, 0x1, 0x1, 0x1}, {{@in=@empty, 0x4d6, 0x3c}, 0x2, @in6=@loopback, 0x3505, 0x2, 0x1, 0x1, 0x5a, 0x80000000, 0x10000}}, 0xe8) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f00000003c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000810}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x4c, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "944c8000"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40018}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14fa914a36a0734aed880101000000000000"], 0x1}}, 0x0) r7 = socket(0x30, 0x80000, 0xff) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r10 = accept4$inet6(r1, &(0x7f0000000680)={0xa, 0x0, 0x0, @local}, &(0x7f00000005c0)=0x1c, 0x80800) getsockopt$inet6_mreq(r10, 0x29, 0x14, &(0x7f0000000600), &(0x7f0000000640)=0x14) sendmsg$TIPC_CMD_SET_LINK_TOL(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r9, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x60, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x24, r9, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2004c040}, 0x804) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r11, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) recvfrom$unix(r11, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r11, &(0x7f0000000540)={&(0x7f00000002c0), 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x4c, 0x0, 0x1, 0x5, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_MARK_MASK={0x8}, @CTA_MARK_MASK={0x8, 0x15, 0x4}, @CTA_NAT_SRC={0x28, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x761}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000000}, 0x44) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000f00)='NLBL_UNLBL\x00') r12 = socket(0x1e, 0x2, 0x0) close(r12) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r15, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r15, @ANYBLOB="8014d350d222f2"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newlink={0x64, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r15, 0x206, 0x10000}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}, @IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8, 0x1, 0x2}]}}}]}, 0x64}}, 0x0) 09:06:45 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 09:06:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="339a", 0x2}], 0x1}, 0x0) 09:06:46 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x304}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x10140) 09:06:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={'gretap0\x00', 0x6}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000d40)={'batadv0\x00'}) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000029c0), 0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x8000) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') 09:06:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={'gretap0\x00', 0x6}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000d40)={'batadv0\x00'}) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000029c0), 0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x8000) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') 09:06:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={'gretap0\x00', 0x6}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000d40)={'batadv0\x00'}) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000029c0), 0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x8000) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') 09:06:46 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 09:06:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="339a", 0x2}], 0x1}, 0x0) 09:06:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000400)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000002c0)={0x5c, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x5c}}, 0x0) 09:06:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x2000000000000010, 0x3, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x0, 0x4e23, 0xfd3, 0xa, 0x80, 0x50, 0x0, 0x0, r5}, {0x5, 0x1, 0xf, 0x2, 0x9, 0x1, 0x3, 0x3}, {0x101, 0x8000, 0x8, 0x1}, 0x8, 0x6e6bb2, 0x1, 0x1, 0x1, 0x1}, {{@in=@empty, 0x4d6, 0x3c}, 0x2, @in6=@loopback, 0x3505, 0x2, 0x1, 0x1, 0x5a, 0x80000000, 0x10000}}, 0xe8) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f00000003c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000810}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x4c, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "944c8000"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40018}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14fa914a36a0734aed880101000000000000"], 0x1}}, 0x0) r7 = socket(0x30, 0x80000, 0xff) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r10 = accept4$inet6(r1, &(0x7f0000000680)={0xa, 0x0, 0x0, @local}, &(0x7f00000005c0)=0x1c, 0x80800) getsockopt$inet6_mreq(r10, 0x29, 0x14, &(0x7f0000000600), &(0x7f0000000640)=0x14) sendmsg$TIPC_CMD_SET_LINK_TOL(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r9, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x60, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x24, r9, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2004c040}, 0x804) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r11, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) recvfrom$unix(r11, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r11, &(0x7f0000000540)={&(0x7f00000002c0), 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x4c, 0x0, 0x1, 0x5, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_MARK_MASK={0x8}, @CTA_MARK_MASK={0x8, 0x15, 0x4}, @CTA_NAT_SRC={0x28, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x761}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000000}, 0x44) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000f00)='NLBL_UNLBL\x00') r12 = socket(0x1e, 0x2, 0x0) close(r12) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r15, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r15, @ANYBLOB="8014d350d222f2"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newlink={0x64, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r15, 0x206, 0x10000}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}, @IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8, 0x1, 0x2}]}}}]}, 0x64}}, 0x0) 09:06:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'syzkaller0\x00', 0x600}) 09:06:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="339a", 0x2}], 0x1}, 0x0) 09:06:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000400)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000002c0)={0x5c, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x5c}}, 0x0) 09:06:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={'gretap0\x00', 0x6}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000d40)={'batadv0\x00'}) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000029c0), 0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x8000) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') 09:06:46 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 09:06:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="339a", 0x2}], 0x1}, 0x0) 09:06:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x2000000000000010, 0x3, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x0, 0x4e23, 0xfd3, 0xa, 0x80, 0x50, 0x0, 0x0, r5}, {0x5, 0x1, 0xf, 0x2, 0x9, 0x1, 0x3, 0x3}, {0x101, 0x8000, 0x8, 0x1}, 0x8, 0x6e6bb2, 0x1, 0x1, 0x1, 0x1}, {{@in=@empty, 0x4d6, 0x3c}, 0x2, @in6=@loopback, 0x3505, 0x2, 0x1, 0x1, 0x5a, 0x80000000, 0x10000}}, 0xe8) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f00000003c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000810}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x4c, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "944c8000"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40018}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14fa914a36a0734aed880101000000000000"], 0x1}}, 0x0) r7 = socket(0x30, 0x80000, 0xff) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r10 = accept4$inet6(r1, &(0x7f0000000680)={0xa, 0x0, 0x0, @local}, &(0x7f00000005c0)=0x1c, 0x80800) getsockopt$inet6_mreq(r10, 0x29, 0x14, &(0x7f0000000600), &(0x7f0000000640)=0x14) sendmsg$TIPC_CMD_SET_LINK_TOL(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r9, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x60, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x24, r9, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2004c040}, 0x804) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r11, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) recvfrom$unix(r11, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r11, &(0x7f0000000540)={&(0x7f00000002c0), 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x4c, 0x0, 0x1, 0x5, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_MARK_MASK={0x8}, @CTA_MARK_MASK={0x8, 0x15, 0x4}, @CTA_NAT_SRC={0x28, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x761}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000000}, 0x44) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000f00)='NLBL_UNLBL\x00') r12 = socket(0x1e, 0x2, 0x0) close(r12) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r15, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r15, @ANYBLOB="8014d350d222f2"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newlink={0x64, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r15, 0x206, 0x10000}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}, @IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8, 0x1, 0x2}]}}}]}, 0x64}}, 0x0) 09:06:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x20000781}]}}, 0x0, 0x2a}, 0x20) 09:06:47 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0xffffffffffffffff) 09:06:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000400)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000002c0)={0x5c, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x5c}}, 0x0) 09:06:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000200)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0xa, "23614e208c1872ae73d5ccbc18cb"}}]}, 0x30}}, 0x0) 09:06:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000bc0), 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000100)=0xb2, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:06:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="3a9a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8096ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ee091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c0971608f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b6a1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5bac874367a8690d09d6ee61278bd424eabe824ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d50800000000000000d538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186eae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce3a83369bf4ec61f802633e719040dac86c9c26e01bdad8", 0x584}], 0x1}, 0x0) 09:06:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0a01000000000023c0306554362dddcb892ef8051404bde5bf291b3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xd0, 0x0, 0xd0, 0x0, 0xd0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'veth1_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 227.062007][T10591] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 227.084198][T10591] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 227.125602][T10587] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:06:47 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0xfffffd4e, &(0x7f0000003180)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000000314010000000000000000000900020025797a310000000008004100f3697700140033006d616376746170300000000000000000"], 0x38}}, 0x0) 09:06:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0a01000000000023c0306554362dddcb892ef8051404bde5bf291b3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xd0, 0x0, 0xd0, 0x0, 0xd0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'veth1_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 227.432483][T10604] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:06:48 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 09:06:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}], {0x95, 0x0, 0x3}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:06:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x24, &(0x7f0000000440), 0x8) 09:06:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000bc0), 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000100)=0xb2, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:06:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x170, 0x170, 0x170, 0x170, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x9000, 0x128, 0x170, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@inet=@set3={{0x50, 'set\x00'}, {{0x0, 0x7}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@mcast1, @loopback, [], [], 'veth0_vlan\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "8ef31b3942053ecca0dbe944e045d516b0bbb4d231b59a6f1444b04e9bd2"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 09:06:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x24, &(0x7f0000000440), 0x8) [ 227.722277][T10618] set match dimension is over the limit! 09:06:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}], {0x95, 0x0, 0x3}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:06:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000bc0), 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000100)=0xb2, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:06:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x170, 0x170, 0x170, 0x170, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x9000, 0x128, 0x170, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@inet=@set3={{0x50, 'set\x00'}, {{0x0, 0x7}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@mcast1, @loopback, [], [], 'veth0_vlan\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "8ef31b3942053ecca0dbe944e045d516b0bbb4d231b59a6f1444b04e9bd2"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 09:06:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0a01000000000023c0306554362dddcb892ef8051404bde5bf291b3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xd0, 0x0, 0xd0, 0x0, 0xd0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'veth1_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:06:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}], {0x95, 0x0, 0x3}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 227.998187][T10632] set match dimension is over the limit! 09:06:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000bc0), 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000100)=0xb2, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 228.199867][T10637] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:06:48 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 09:06:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x170, 0x170, 0x170, 0x170, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x9000, 0x128, 0x170, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@inet=@set3={{0x50, 'set\x00'}, {{0x0, 0x7}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@mcast1, @loopback, [], [], 'veth0_vlan\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "8ef31b3942053ecca0dbe944e045d516b0bbb4d231b59a6f1444b04e9bd2"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 09:06:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x24, &(0x7f0000000440), 0x8) 09:06:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}], {0x95, 0x0, 0x3}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:06:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x24, &(0x7f0000000440), 0x8) 09:06:49 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 228.546571][T10653] set match dimension is over the limit! 09:06:49 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe8698071") getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c}}], 0x20}], 0x198, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}], 0x400000000000085, 0x0) 09:06:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x170, 0x170, 0x170, 0x170, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x9000, 0x128, 0x170, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@inet=@set3={{0x50, 'set\x00'}, {{0x0, 0x7}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@mcast1, @loopback, [], [], 'veth0_vlan\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "8ef31b3942053ecca0dbe944e045d516b0bbb4d231b59a6f1444b04e9bd2"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 09:06:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0a01000000000023c0306554362dddcb892ef8051404bde5bf291b3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xd0, 0x0, 0xd0, 0x0, 0xd0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'veth1_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 228.863820][T10671] set match dimension is over the limit! 09:06:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000480)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000780)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) [ 228.906570][T10673] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:06:49 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getpeername(r0, 0x0, 0x0) 09:06:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) write$tun(r0, &(0x7f0000001980)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x10, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}, 0x42) 09:06:49 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="1234334bf706876563897914a67c0249dfcda7e3c313589de04ba94f4d45c41caf87715c88a1ac0b401423cc1602b981a7f9785c28d41904c8165adee1823703e1a4b68a11116d1600f3c78b17fd204cf7405074bf416ce17497236f226ea2bb09a58be4dcce2aa7d188336b200338e53274ac929be4b42d646e47e642acaced356a0e694790414e2bff35c71ed3b42b0ca0bf123645c04f09306ed503a7074bd718fca07c4d5e9484a9db6cdebb60f9056106e389b2d9a03a01ba5c922cd05e71542575e6ebf9227f51302b2599084ee832de3076fb3fca90c9531f6672df70b6abb4f61fb5739ddc65c0d2a04ef44d477508f55138346a2c57534eeff102bc125d80034fd8e9d47f4cf3ae1cb9165e9f66b6ffef51bc55adac06667f9634dbbcfa853f18eef7a02e7211045d6123566151917929218eec4df0061c70a89dc85b93e26eda9c9c04432ddc9abb247628701d16dae1161f2fa24521ada9425a08305bb172a0bf59ca966dc5240a0e74b13ebd5cc1b08222c9c3778aede8cc165988f2b26627d604c551ae43d21a17f8b2a8353569802d7c301a05d303441824f95441ba60dd1945197a1bcf1e84493d13e05d2c13890536ddea29b59365a31ca6dfb2fcce51c0ff82054d67aa257191a70e7396cb7126471644beeb653641855bc18565a21ba1d547c34bffc9d9297e1890a3244151574cfb38ad21fdbcc2184cbb774f38b49485ae7363e35fa04a5a50ef9200776e14dc9679856c39daf39a2b7296d0f6e2a212605b4d914dd52f64acf3fa4f6b506b9d8d8abb19edf9b165767cc1538093939f4720445c5f66f329c5792fdebb34d7505e327628ab43800e895da3690ee0687b83b81b59c82aac8c39d5d73e7486f85c391540bd126ace2a2438af1ae4635d8e63dee743a0efa24ebd53004fdb3b40dbcddcac8c2454521ada565fbf477aee437c24e191ea0065641c39a4b679a14afab9b19d8af28c270546b86c4109e2b4ad07661e95d5969d894f1a8b4498b205ee63f14c34aa57d15fc7121ddcdd5cb27472167a850a38eb6c91fb80979ce8dbf1df7732200271e07456318d44a08eafebd0a5141a00b81cbb1eadc15ad9ea8e35c0b02dc0758c71a9cca41507e66268365ce8a9b191d3e341835d50c647f1216da329ae6cf8c0b4a01b58a8f16e20c4097af34b8eba3bedfeadec84b7a5b9c7fecc9e74924c5068af3c23fa332d941dabd0aa252444655adfaeef13a258609dbd2930bf82d95f5e8849345b1756637e998bac26441a748e258c75c9284405f14adc53e403b3498d6ba951356f2977d7451efab9474849cb7a8bf86d39a05d9a1de6c2458f3a2d5b6d9477ea175739fb14902776c2950001d84304152ef28b057e717ff00b7ea2acf71142cdf26b6fb7cb4012341e4ec1508407fc48865d0bd8e38f78e97dca225de4c1d3b5e175b52df56bfa4650a54caef454b35da1cda6c58cd6fa5aa77fa4d4c39bd0aa90ab9aea103a0e18d8e5e71e19b73f3be0780daa7f7b1ad30fe7d2593e0308c3f3e1e9c7", 0x446}], 0x3}}], 0x300, 0x1) 09:06:49 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz0', "0300"}, 0x6) 09:06:49 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe8698071") getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c}}], 0x20}], 0x198, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}], 0x400000000000085, 0x0) 09:06:49 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:06:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:06:50 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe8698071") getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c}}], 0x20}], 0x198, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}], 0x400000000000085, 0x0) 09:06:50 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a300000000008000340000000000900020073797a30000000000400048004000480080003400000000814000480090001007379"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:06:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x3}]}}, &(0x7f00000000c0)=""/236, 0x26, 0xec, 0x8}, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 09:06:50 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 230.435834][T10721] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 230.449337][T10721] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 09:06:51 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe8698071") getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c}}], 0x20}], 0x198, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}], 0x400000000000085, 0x0) 09:06:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) write$tun(r0, &(0x7f0000001980)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x10, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}, 0x42) 09:06:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400e50d000011000000000000997b98", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866000c000800080001000000bcd6bd941c5fab18edbb000012804b1511f9c506c9bdc08386c010b54fcb524d3a45e9a7d130517465ac82661b7a2b2ff934dde31b2906a3db578cbf8138f8636cdab61ad7063148cda84a51f4cc7559a81672790e1e0625b31ad49f89a76c53466eee5f2b3d7937ecd996f7e532fd15a66aee7cfb76e153a6d1241969"], 0x38}}, 0x0) [ 230.770918][T10735] BPF:[1] ENUM (anon) [ 230.778544][T10735] BPF:size=3 vlen=0 [ 230.791065][T10735] BPF: [ 230.804729][T10735] BPF:Unexpected size [ 230.813360][T10735] BPF: [ 230.813360][T10735] 09:06:51 executing program 1: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x38, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000020702000000000000000000050000000000000018"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000004a0001"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000514"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 09:06:51 executing program 1: syz_emit_ethernet(0x300502, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"/1480], 0x0) [ 230.995273][T10742] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 09:06:51 executing program 1: syz_emit_ethernet(0x300502, &(0x7f0000000bc0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b409000000000000000100000000fbffe0000002ff0200002200000ad0469600000020018830907800c204003004d0f1f8782bfadab4f0d0ae505b6bef00000064712c28282d3ff24cb7b1ceb320ffffe0b71effffffff000000000074ca2cd89ff72512f86702ba791a0000310000000000006c60338fa2ed4357883437c45150b540f36535349a1062113ee59e652e38bc82ae7106000000002d71fb7bb6b43b9a7304c8ab934c9da86e852e16a269ad000000000000378af989c2c75f5d2f1aabb772aac3bb2930f0d3390b2bbc4e341f6f411384e9173a8935ff15822a54155759ced27054ea96c94efff2082335ea8a8eeb9b7759bb87f9dfa825d46d03c7141b5797d14f47821ee337c2faf20568fc92894ae8e5b8af377f11479d9465bbba5e522b74e072de97b0ed0000000000000000e7ffffff0000000000009f129724d36bded88b010678fca70100000025d06cc9417b70dd30a180299a227bbf832cda60f3bb0222e097e10e00001bed808b832cb904ba0e75b67e4835a5f853254d52804826b189c242ccad161a2edfed5d26af7c2b2cb3f8cd58c1541b8ee9ec1e658694780c451955e37c55ebc9943c3f234b916cb7562977c10b0513789ab4f4000001326aeeda46999fd9bea4276b2c5d592bd255c4421910c06671fb00d3e5de20be2ad51b036773000000000000000001000000000000d56d43396b21bf69720bfecc14e96d6e5fb28a82dd6c0ae2f448e4b642ab384d11921d4221c10443ab1a3ae871af397be4b0386011f2d696a6df996f5ae99cb6c91b7fc0478f49c7afd419b1b54c61c9902c8dc40f309553816a8281c64b03a045e86ab11884699118910808af94f57c155432e799e48f2d86ee666829b1c25b577505bf70f889d939d3049b9f9f40935e87825963537de35b0500000000000000fe50d3b4c0bf39f043487d6a12f9b3c55247059cdcbc38730c49b35c78000000000000000604ff007c522800000000000000000000000000000000d81cbdd297f9a55eda6fc4e821f42c0739e7e4f241711f5714e2e29598522942f8e096e9ba169f70b9948e1dcdabbbb5aba37cd84c6af562b5ed17abe34369290d6836fb783f21af6f8a786ca58d05f6a4fd9d7bb8f4391614254716a26dae1a7968442cd50200d939656e5d94a9eaebc5c5b204f014815c3b7e54f961f5c24cd22542825758440edebe28714a0b67730c857b1dbb4fc4c4e3d4222fb3ad59962f2e52c46ad191bde29f397853bdc4541f1bd3b3fc0da7968a5d010aeb2665108e3badf2df8f103d56678e88c9ad716e6cac95ecbce4acfcb57c93e167904db7d2559bc0b6b82a43f1a7a434df388c5d865a00ef349b4e92d666978861f65f1b92932b000000000000000000000000000000000000000000174f8ff8266b5284816758fa902eba4fbe9cdd1f066e99a22d8534bebd3ecba24bf0d5c9acdb296e8fd5efa09c609042b26ae38957f904e3ed80337463179c893d6046cd030e81533ed20ffb9cd5dba9c0f6de0bedd2b2284ca66f06f4dddbc2ae44f436856857404242b15850a68095b10efbe3fcd877d48232d9e4353a2e81d48d344e9a2f03c9db199e6fc119b018e8789d0cdba9d9667490b9b6e2a00a7dd99e383a9cee9b686e1879d502635115ab50779c8bd810c5d989fce2efd6e9cc3794fdceb7fbe5f48f43853d836f0384e6ec916a4bbf28eaaf704acf200a772b5e7efd870bcff8f707e576e1200166000000f2aec93fc26894a57e28a4d17fb8e55638fc3eb13ef002df9172705e3fb1d8b3a6c69e1606c5061874c21cf5602f81a65f7fe236ff13e75d7b9b37a0f56eee98c7f89d6e666c00301aa2439a8bb67dbb85b800e68edabefb8f0ec3985c011ecc6f40209c3d353637af9e96bb4170b5f82d16c5bad92c5dcd5a561ca19122a1adb6474980c95dc191daf072960f233011c846d76495fe09fcdfbbbb5c5e9d0f9473e5c9d8d870e3291585d4faeb11194999b4a9c710ad773daf5bd59f5ed3c3ca745236c605e96c107d352eccf0520a00"/1480], 0x0) [ 231.132943][T10735] BPF:[1] ENUM (anon) [ 231.137233][T10735] BPF:size=3 vlen=0 [ 231.144218][T10735] BPF: [ 231.147191][T10735] BPF:Unexpected size [ 231.152675][T10735] BPF: [ 231.152675][T10735] 09:06:51 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffd4c) 09:06:51 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, @default, @netrom={'nr', 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 09:06:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x8}, 0x20) 09:06:51 executing program 1: syz_emit_ethernet(0x300502, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"/1480], 0x0) 09:06:51 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffd4c) [ 231.377950][T10758] BPF:[2] ARRAY (anon) [ 231.391817][T10758] BPF:type_id=2 index_type_id=3 nr_elems=0 09:06:51 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:06:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) write$tun(r0, &(0x7f0000001980)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x10, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}, 0x42) [ 231.429966][T10758] BPF: [ 231.441717][T10758] BPF:Invalid index [ 231.486234][T10758] BPF: [ 231.486234][T10758] 09:06:51 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) 09:06:52 executing program 1: syz_emit_ethernet(0x300502, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"/1480], 0x0) 09:06:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x18, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 09:06:52 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffd4c) 09:06:52 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x0, 0x0, 0x0) r3 = socket(0x0, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000380)={r5}) sendmsg$nl_route(r10, 0x0, 0x80) r11 = socket(0x10, 0x80000, 0xff) recvmmsg(r3, &(0x7f00000037c0), 0x0, 0x2020, 0x0) getsockopt$inet_mreqsrc(r11, 0x0, 0x25, &(0x7f0000000180)={@multicast1, @empty, @multicast2}, &(0x7f00000001c0)=0xc) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r12, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r12, 0x0) r13 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@x25, &(0x7f0000000140)=0x80) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x6, 0x4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, 0x0, 0x10) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESDEC=r15, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="74d790d8757d4ef322c892b98b41965bbf5be87c4298", @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000c1107d5894f2e23020709fefd5c45b73705a48ce8b2811fcbcc010ff5bdafebb11324660d2", @ANYRES32=r17, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) close(r14) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r13, 0x111, 0x3, 0x0, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r12, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r20, 0xc3}, 0x8) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x9, {{0x2, 0x4e22, @rand_addr=0x7fff}}}, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x2}, 0xc) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:06:52 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 09:06:52 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffd4c) 09:06:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x800000000004, 0x4, 0x9}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000400), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r1, &(0x7f0000000240)}, 0x10) 09:06:52 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001800010900000000000000000a000000fe000000000000001400050000000001000000000000000000000001"], 0x30}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") 09:06:52 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 09:06:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000500)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x0, 0x84) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r6, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000001300)={0x0, r6, 0xff0f, 0x0, 0xfffffffe}) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x83, &(0x7f0000000180)={r10}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f00000000c0)={r10, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000200)={0x7ff, 0x9, 0x8202, 0x3, 0x6, 0x1ff, 0x7fff, 0x30, r11}, 0x20) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r12, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000001300)={0x0, r12, 0xff0f, 0x0, 0xfffffffe}) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r14, 0x2}, 0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=r14], 0x1) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:06:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) write$tun(r0, &(0x7f0000001980)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x10, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}, 0x42) 09:06:53 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 232.673750][T10790] syz-executor.5 (10790) used greatest stack depth: 21824 bytes left 09:06:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000140)=0x5) 09:06:53 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006b0000/0x4000)=nil, 0x4000, 0x200000e, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:06:53 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 09:06:54 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x0, 0x0, 0x0) r3 = socket(0x0, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000380)={r5}) sendmsg$nl_route(r10, 0x0, 0x80) r11 = socket(0x10, 0x80000, 0xff) recvmmsg(r3, &(0x7f00000037c0), 0x0, 0x2020, 0x0) getsockopt$inet_mreqsrc(r11, 0x0, 0x25, &(0x7f0000000180)={@multicast1, @empty, @multicast2}, &(0x7f00000001c0)=0xc) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r12, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r12, 0x0) r13 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@x25, &(0x7f0000000140)=0x80) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x6, 0x4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, 0x0, 0x10) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESDEC=r15, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="74d790d8757d4ef322c892b98b41965bbf5be87c4298", @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000c1107d5894f2e23020709fefd5c45b73705a48ce8b2811fcbcc010ff5bdafebb11324660d2", @ANYRES32=r17, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) close(r14) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r13, 0x111, 0x3, 0x0, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r12, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r20, 0xc3}, 0x8) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x9, {{0x2, 0x4e22, @rand_addr=0x7fff}}}, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x2}, 0xc) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:06:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x58, 0x2, 0x6, 0x405, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 09:06:54 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast1}, {}, {0x2, 0x0, @remote}, 0xde}) 09:06:54 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 09:06:54 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x0, 0x0, 0x0) r3 = socket(0x0, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000380)={r5}) sendmsg$nl_route(r10, 0x0, 0x80) r11 = socket(0x10, 0x80000, 0xff) recvmmsg(r3, &(0x7f00000037c0), 0x0, 0x2020, 0x0) getsockopt$inet_mreqsrc(r11, 0x0, 0x25, &(0x7f0000000180)={@multicast1, @empty, @multicast2}, &(0x7f00000001c0)=0xc) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r12, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r12, 0x0) r13 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@x25, &(0x7f0000000140)=0x80) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x6, 0x4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, 0x0, 0x10) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESDEC=r15, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="74d790d8757d4ef322c892b98b41965bbf5be87c4298", @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000c1107d5894f2e23020709fefd5c45b73705a48ce8b2811fcbcc010ff5bdafebb11324660d2", @ANYRES32=r17, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) close(r14) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r13, 0x111, 0x3, 0x0, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r12, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r20, 0xc3}, 0x8) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x9, {{0x2, 0x4e22, @rand_addr=0x7fff}}}, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x2}, 0xc) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:06:54 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x9) splice(r2, 0x0, r0, 0x0, 0xd86dac9, 0x0) 09:06:54 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb040003ccb7e638a66c86", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:06:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000500)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x0, 0x84) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r6, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000001300)={0x0, r6, 0xff0f, 0x0, 0xfffffffe}) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x83, &(0x7f0000000180)={r10}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f00000000c0)={r10, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000200)={0x7ff, 0x9, 0x8202, 0x3, 0x6, 0x1ff, 0x7fff, 0x30, r11}, 0x20) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r12, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000001300)={0x0, r12, 0xff0f, 0x0, 0xfffffffe}) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r14, 0x2}, 0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=r14], 0x1) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:06:54 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) [ 233.987303][T10875] device vxlan0 entered promiscuous mode 09:06:54 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 09:06:54 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 09:06:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000500)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x0, 0x84) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r6, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000001300)={0x0, r6, 0xff0f, 0x0, 0xfffffffe}) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x83, &(0x7f0000000180)={r10}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f00000000c0)={r10, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000200)={0x7ff, 0x9, 0x8202, 0x3, 0x6, 0x1ff, 0x7fff, 0x30, r11}, 0x20) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r12, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000001300)={0x0, r12, 0xff0f, 0x0, 0xfffffffe}) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r14, 0x2}, 0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=r14], 0x1) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 234.916322][T10901] device vxlan0 entered promiscuous mode 09:06:55 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x0, 0x0, 0x0) r3 = socket(0x0, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000380)={r5}) sendmsg$nl_route(r10, 0x0, 0x80) r11 = socket(0x10, 0x80000, 0xff) recvmmsg(r3, &(0x7f00000037c0), 0x0, 0x2020, 0x0) getsockopt$inet_mreqsrc(r11, 0x0, 0x25, &(0x7f0000000180)={@multicast1, @empty, @multicast2}, &(0x7f00000001c0)=0xc) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r12, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r12, 0x0) r13 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@x25, &(0x7f0000000140)=0x80) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x6, 0x4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, 0x0, 0x10) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESDEC=r15, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="74d790d8757d4ef322c892b98b41965bbf5be87c4298", @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000c1107d5894f2e23020709fefd5c45b73705a48ce8b2811fcbcc010ff5bdafebb11324660d2", @ANYRES32=r17, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) close(r14) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r13, 0x111, 0x3, 0x0, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r12, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r20, 0xc3}, 0x8) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x9, {{0x2, 0x4e22, @rand_addr=0x7fff}}}, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x2}, 0xc) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:06:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000500)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x0, 0x84) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r6, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000001300)={0x0, r6, 0xff0f, 0x0, 0xfffffffe}) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x83, &(0x7f0000000180)={r10}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f00000000c0)={r10, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000200)={0x7ff, 0x9, 0x8202, 0x3, 0x6, 0x1ff, 0x7fff, 0x30, r11}, 0x20) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r12, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000001300)={0x0, r12, 0xff0f, 0x0, 0xfffffffe}) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r14, 0x2}, 0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=r14], 0x1) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:06:55 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x0, 0x0, 0x0) r3 = socket(0x0, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000380)={r5}) sendmsg$nl_route(r10, 0x0, 0x80) r11 = socket(0x10, 0x80000, 0xff) recvmmsg(r3, &(0x7f00000037c0), 0x0, 0x2020, 0x0) getsockopt$inet_mreqsrc(r11, 0x0, 0x25, &(0x7f0000000180)={@multicast1, @empty, @multicast2}, &(0x7f00000001c0)=0xc) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r12, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r12, 0x0) r13 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@x25, &(0x7f0000000140)=0x80) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x6, 0x4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, 0x0, 0x10) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESDEC=r15, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="74d790d8757d4ef322c892b98b41965bbf5be87c4298", @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000c1107d5894f2e23020709fefd5c45b73705a48ce8b2811fcbcc010ff5bdafebb11324660d2", @ANYRES32=r17, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) close(r14) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r13, 0x111, 0x3, 0x0, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r12, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r20, 0xc3}, 0x8) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x9, {{0x2, 0x4e22, @rand_addr=0x7fff}}}, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x2}, 0xc) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:06:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000500)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x0, 0x84) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r6, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000001300)={0x0, r6, 0xff0f, 0x0, 0xfffffffe}) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x83, &(0x7f0000000180)={r10}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f00000000c0)={r10, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000200)={0x7ff, 0x9, 0x8202, 0x3, 0x6, 0x1ff, 0x7fff, 0x30, r11}, 0x20) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r12, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000001300)={0x0, r12, 0xff0f, 0x0, 0xfffffffe}) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r14, 0x2}, 0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=r14], 0x1) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:06:56 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb040003ccb7e638a66c86", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 236.105303][T10937] device vxlan0 entered promiscuous mode 09:06:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000500)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x0, 0x84) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r6, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000001300)={0x0, r6, 0xff0f, 0x0, 0xfffffffe}) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x83, &(0x7f0000000180)={r10}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f00000000c0)={r10, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000200)={0x7ff, 0x9, 0x8202, 0x3, 0x6, 0x1ff, 0x7fff, 0x30, r11}, 0x20) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r12, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000001300)={0x0, r12, 0xff0f, 0x0, 0xfffffffe}) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r14, 0x2}, 0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=r14], 0x1) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 236.691040][T10946] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:06:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000500)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x0, 0x84) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r6, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000001300)={0x0, r6, 0xff0f, 0x0, 0xfffffffe}) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x83, &(0x7f0000000180)={r10}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f00000000c0)={r10, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000200)={0x7ff, 0x9, 0x8202, 0x3, 0x6, 0x1ff, 0x7fff, 0x30, r11}, 0x20) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r12, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000001300)={0x0, r12, 0xff0f, 0x0, 0xfffffffe}) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r14, 0x2}, 0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=r14], 0x1) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:06:57 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb040003ccb7e638a66c86", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:06:57 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x0, 0x0, 0x0) r3 = socket(0x0, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000380)={r5}) sendmsg$nl_route(r10, 0x0, 0x80) r11 = socket(0x10, 0x80000, 0xff) recvmmsg(r3, &(0x7f00000037c0), 0x0, 0x2020, 0x0) getsockopt$inet_mreqsrc(r11, 0x0, 0x25, &(0x7f0000000180)={@multicast1, @empty, @multicast2}, &(0x7f00000001c0)=0xc) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r12, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r12, 0x0) r13 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@x25, &(0x7f0000000140)=0x80) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x6, 0x4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, 0x0, 0x10) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESDEC=r15, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="74d790d8757d4ef322c892b98b41965bbf5be87c4298", @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000c1107d5894f2e23020709fefd5c45b73705a48ce8b2811fcbcc010ff5bdafebb11324660d2", @ANYRES32=r17, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) close(r14) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r13, 0x111, 0x3, 0x0, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r12, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r20, 0xc3}, 0x8) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x9, {{0x2, 0x4e22, @rand_addr=0x7fff}}}, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x2}, 0xc) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:06:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000500)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x0, 0x84) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r6, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000001300)={0x0, r6, 0xff0f, 0x0, 0xfffffffe}) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x83, &(0x7f0000000180)={r10}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f00000000c0)={r10, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000200)={0x7ff, 0x9, 0x8202, 0x3, 0x6, 0x1ff, 0x7fff, 0x30, r11}, 0x20) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r12, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000001300)={0x0, r12, 0xff0f, 0x0, 0xfffffffe}) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r14, 0x2}, 0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=r14], 0x1) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:06:57 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x0, 0x0, 0x0) r3 = socket(0x0, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000380)={r5}) sendmsg$nl_route(r10, 0x0, 0x80) r11 = socket(0x10, 0x80000, 0xff) recvmmsg(r3, &(0x7f00000037c0), 0x0, 0x2020, 0x0) getsockopt$inet_mreqsrc(r11, 0x0, 0x25, &(0x7f0000000180)={@multicast1, @empty, @multicast2}, &(0x7f00000001c0)=0xc) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r12, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r12, 0x0) r13 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@x25, &(0x7f0000000140)=0x80) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x6, 0x4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, 0x0, 0x10) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESDEC=r15, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="74d790d8757d4ef322c892b98b41965bbf5be87c4298", @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000c1107d5894f2e23020709fefd5c45b73705a48ce8b2811fcbcc010ff5bdafebb11324660d2", @ANYRES32=r17, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) close(r14) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r13, 0x111, 0x3, 0x0, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r12, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r20, 0xc3}, 0x8) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x9, {{0x2, 0x4e22, @rand_addr=0x7fff}}}, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x2}, 0xc) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 237.223726][T10968] device vxlan0 entered promiscuous mode 09:06:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000500)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x0, 0x84) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r6, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000001300)={0x0, r6, 0xff0f, 0x0, 0xfffffffe}) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x83, &(0x7f0000000180)={r10}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f00000000c0)={r10, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000200)={0x7ff, 0x9, 0x8202, 0x3, 0x6, 0x1ff, 0x7fff, 0x30, r11}, 0x20) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r12, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000001300)={0x0, r12, 0xff0f, 0x0, 0xfffffffe}) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r14, 0x2}, 0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=r14], 0x1) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:06:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f7870600000000000009000100018000000000000084000000000b8381933a000000000000034000002900010073797a30000000000c00024000000000000000050e0003800c00014000000000000000032e000240ffffff0a32b915ffa6ffef7886f18f89cd8c0602f501ba25e34c81fffffd0c0002400000000000002c30000480080001400000000008000148000000010800014000001f00000003007465616d5f736c6176885f30000000001400100011000000006f0000000000c4adc99466d586df5a96ba1ba766a031b7adb3515ee4dc599c78fe3a6002abc0bb0cc49aadbd503cda08a8fd9c7ae882fe1a0d72351aa6b4d18322f9e4b35a70336b8fa17615896e0abe4266450c849aba8e663c6164d16c5ccbdaa94760431e306321a33fc925651e1dd05287f1e6350d16124377ef6456c278af7015cc1f0d456be65bcd26d5aa17cfb8d4834ad442d69caa0b6bd77de1cc39361d58d309ed6d64a7e2a799b66a209b79afa906e8e6184891f6823a5a59d29a5b5b9ccd223c52addeea66a94253312634860c41a95606ae7bb56d8303049fd1c88ba6999063878016e63e897c8f23abe879e7ee435f76197439976c804bc8e1c6c3ba96c9042c54ed10509ff5a76b2ce8da97248c8ff825ac8391feb380e9960b096f5571903afa74ce453ecb8888e38a754d2aba6ac1dfb13cf3501c0fe23abb747c83af5864f85aa958ff2f45e1dadf4961c6c90fc6606373d5efb7cb7f91ff3fd8c84a1d8cb1251cf53e5e7c3d2e8d9821c37433b58a4d7739e457da6100d921dd6b527694220f33fe859248000000000000000000000076b935b55cb7edd99577c34089f693969c147a0a1a57af5144705cff1a9cf03f8b30c7e3a879e7f23046c96468c0d0f459468b048bdfe6a0c165ff5367a6732b7bd5210b2798b6947b5f728544f85c0a30748024e5980a76aaa3ab1546a6993e8110143c255ee558a51444824e954b4c32324d0c8d055a8a7d67d3905c"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x3, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 09:06:58 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb040003ccb7e638a66c86", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:06:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000500)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x0, 0x84) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r6, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000001300)={0x0, r6, 0xff0f, 0x0, 0xfffffffe}) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x83, &(0x7f0000000180)={r10}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f00000000c0)={r10, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000200)={0x7ff, 0x9, 0x8202, 0x3, 0x6, 0x1ff, 0x7fff, 0x30, r11}, 0x20) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r12, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000001300)={0x0, r12, 0xff0f, 0x0, 0xfffffffe}) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r14, 0x2}, 0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=r14], 0x1) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:06:59 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}], 0x20}, 0x0) [ 238.535344][T11004] device vxlan0 entered promiscuous mode 09:06:59 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}], 0x20}, 0x0) 09:06:59 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xf7}, 0xe) listen(r0, 0xffffac61) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff83) shutdown(r1, 0x1) poll(&(0x7f0000000400)=[{r1}], 0x1, 0x0) 09:06:59 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}], 0x20}, 0x0) 09:06:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0xc000400) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:06:59 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}], 0x20}, 0x0) 09:06:59 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xf7}, 0xe) listen(r0, 0xffffac61) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff83) shutdown(r1, 0x1) poll(&(0x7f0000000400)=[{r1}], 0x1, 0x0) 09:06:59 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) mmap(&(0x7f0000000000/0x1e7000)=nil, 0x1e7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shutdown(r1, 0x1) shutdown(r1, 0x0) 09:06:59 executing program 5: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x10000}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffeeb, 0x0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @dev, 0x1397bc9c}, 0x1c) 09:06:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0xc000400) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:07:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 09:07:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0xc000400) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:07:00 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xf7}, 0xe) listen(r0, 0xffffac61) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff83) shutdown(r1, 0x1) poll(&(0x7f0000000400)=[{r1}], 0x1, 0x0) 09:07:00 executing program 5: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x10000}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffeeb, 0x0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @dev, 0x1397bc9c}, 0x1c) 09:07:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 09:07:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x3c) 09:07:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x6f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 09:07:00 executing program 5: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x10000}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffeeb, 0x0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @dev, 0x1397bc9c}, 0x1c) 09:07:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0xc000400) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 240.045158][ T27] audit: type=1804 audit(1584004020.499:35): pid=11080 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir095435613/syzkaller.LMmHq4/56/memory.events" dev="sda1" ino=16722 res=1 09:07:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x6f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 09:07:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)="8be571ccc6deb1796405faffe1ff0fa7741183615a3716d6b0938709df91e3fe736f23e673b8a85ec504bedc452ca42dfd24385aad1d708e13c34c3477a1c09029c6f5ee6ac8da86ed30e30f691e772c60e171e6c4b5c72579c0b0931e428dbd79f0de4edf0ebb65a5609b88418bf6c634cd6d5405eaebdea49ce24748048e94b490a1dc6a84bd1afad864ebe8c0fd8f", 0x90}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x21}}], 0x1, 0x0, 0x0) 09:07:00 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xf7}, 0xe) listen(r0, 0xffffac61) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff83) shutdown(r1, 0x1) poll(&(0x7f0000000400)=[{r1}], 0x1, 0x0) [ 240.186962][ T27] audit: type=1800 audit(1584004020.499:36): pid=11080 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16722 res=0 09:07:00 executing program 5: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x10000}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffeeb, 0x0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @dev, 0x1397bc9c}, 0x1c) 09:07:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000480)={0x9c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x74, 0x8, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x48, 0x9, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x9c}}, 0x0) 09:07:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x5a, &(0x7f0000000380)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x24, 0x6, 0x0, @rand_addr="0cb5082fdee5fcd072bfca24f660ca9b", @local={0xfe, 0x80, [0x2]}, {[@fragment, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 240.444212][ T27] audit: type=1804 audit(1584004020.899:37): pid=11101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir095435613/syzkaller.LMmHq4/57/memory.events" dev="sda1" ino=16723 res=1 09:07:01 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') socket$alg(0x26, 0x5, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmmsg$sock(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 240.601519][ T27] audit: type=1800 audit(1584004020.899:38): pid=11101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16723 res=0 09:07:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa}]}}}]}, 0x40}}, 0x0) 09:07:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)="8be571ccc6deb1796405faffe1ff0fa7741183615a3716d6b0938709df91e3fe736f23e673b8a85ec504bedc452ca42dfd24385aad1d708e13c34c3477a1c09029c6f5ee6ac8da86ed30e30f691e772c60e171e6c4b5c72579c0b0931e428dbd79f0de4edf0ebb65a5609b88418bf6c634cd6d5405eaebdea49ce24748048e94b490a1dc6a84bd1afad864ebe8c0fd8f", 0x90}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x21}}], 0x1, 0x0, 0x0) 09:07:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)="8be571ccc6deb1796405faffe1ff0fa7741183615a3716d6b0938709df91e3fe736f23e673b8a85ec504bedc452ca42dfd24385aad1d708e13c34c3477a1c09029c6f5ee6ac8da86ed30e30f691e772c60e171e6c4b5c72579c0b0931e428dbd79f0de4edf0ebb65a5609b88418bf6c634cd6d5405eaebdea49ce24748048e94b490a1dc6a84bd1afad864ebe8c0fd8f", 0x90}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x21}}], 0x1, 0x0, 0x0) 09:07:01 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="04000000", @ANYRES16=r1, @ANYBLOB="00042cbd7000fbdbdf25010000001c0003800600040009000000060007004e2000000600040000800000"], 0x30}, 0x1, 0x0, 0x0, 0x400c044}, 0x4000010) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') r5 = socket(0x10, 0x3, 0x0) write(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r6}, 0x3c) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, @can, @xdp={0x2c, 0x8, r6, 0x11}, @xdp={0x2c, 0x2, 0x0, 0x38}, 0x1ff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)='wg1\x00', 0x5, 0x7fffffff, 0x2}) r8 = socket(0x10, 0x3, 0x0) write(r8, 0x0, 0x0) getsockname$packet(r8, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r9}, 0x3c) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)={0x68, r4, 0x400, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r7}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x4}}]}, 0x68}, 0x1, 0x0, 0x0, 0x40010}, 0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000200)=@req={0x80000000, 0x64ab, 0x4}, 0x10) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$sock_SIOCBRDELBR(r10, 0x89a1, &(0x7f0000000300)='macvtap0\x00') setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='ip6erspan0\x00'}) syz_emit_ethernet(0x22, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 09:07:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x6f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 09:07:01 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') socket$alg(0x26, 0x5, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmmsg$sock(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:07:01 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') socket$alg(0x26, 0x5, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmmsg$sock(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 241.074213][ T27] audit: type=1804 audit(1584004021.529:39): pid=11125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir095435613/syzkaller.LMmHq4/58/memory.events" dev="sda1" ino=16724 res=1 09:07:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x6f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 09:07:01 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000003340)=[{0x0, 0x0, 0x0}], 0x10, 0x0) [ 241.196606][ T27] audit: type=1800 audit(1584004021.529:40): pid=11125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16724 res=0 09:07:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)="8be571ccc6deb1796405faffe1ff0fa7741183615a3716d6b0938709df91e3fe736f23e673b8a85ec504bedc452ca42dfd24385aad1d708e13c34c3477a1c09029c6f5ee6ac8da86ed30e30f691e772c60e171e6c4b5c72579c0b0931e428dbd79f0de4edf0ebb65a5609b88418bf6c634cd6d5405eaebdea49ce24748048e94b490a1dc6a84bd1afad864ebe8c0fd8f", 0x90}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x21}}], 0x1, 0x0, 0x0) 09:07:01 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') socket$alg(0x26, 0x5, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmmsg$sock(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 241.354625][ T27] audit: type=1804 audit(1584004021.809:41): pid=11142 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir095435613/syzkaller.LMmHq4/59/memory.events" dev="sda1" ino=16561 res=1 09:07:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0xa, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r3, 0x5eb857) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c020000", @ANYRES16, @ANYBLOB="000328bd050000000000010000001001018014ed018004000780"], 0x3}}, 0x4000000) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, r6, 0x400, 0x0, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2004c0c0}, 0x800) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'veth1_to_bond\x00'}) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000002c0)) write$cgroup_int(r7, &(0x7f0000000000), 0xffffff6a) sendmmsg(r4, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r5, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendmmsg(r4, &(0x7f0000007400)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000005ac0)}}], 0x2, 0x40000) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @local}}}, 0xd8) 09:07:01 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000003340)=[{0x0, 0x0, 0x0}], 0x10, 0x0) [ 241.485130][ T27] audit: type=1800 audit(1584004021.839:42): pid=11142 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16561 res=0 09:07:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)="8be571ccc6deb1796405faffe1ff0fa7741183615a3716d6b0938709df91e3fe736f23e673b8a85ec504bedc452ca42dfd24385aad1d708e13c34c3477a1c09029c6f5ee6ac8da86ed30e30f691e772c60e171e6c4b5c72579c0b0931e428dbd79f0de4edf0ebb65a5609b88418bf6c634cd6d5405eaebdea49ce24748048e94b490a1dc6a84bd1afad864ebe8c0fd8f", 0x90}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x21}}], 0x1, 0x0, 0x0) 09:07:02 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) [ 241.645163][ T27] audit: type=1804 audit(1584004022.079:43): pid=11160 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir081598991/syzkaller.exHTAp/64/memory.events" dev="sda1" ino=16735 res=1 [ 241.766857][ T27] audit: type=1800 audit(1584004022.079:44): pid=11160 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16735 res=0 09:07:02 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="04000000", @ANYRES16=r1, @ANYBLOB="00042cbd7000fbdbdf25010000001c0003800600040009000000060007004e2000000600040000800000"], 0x30}, 0x1, 0x0, 0x0, 0x400c044}, 0x4000010) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') r5 = socket(0x10, 0x3, 0x0) write(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r6}, 0x3c) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, @can, @xdp={0x2c, 0x8, r6, 0x11}, @xdp={0x2c, 0x2, 0x0, 0x38}, 0x1ff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)='wg1\x00', 0x5, 0x7fffffff, 0x2}) r8 = socket(0x10, 0x3, 0x0) write(r8, 0x0, 0x0) getsockname$packet(r8, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r9}, 0x3c) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)={0x68, r4, 0x400, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r7}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x4}}]}, 0x68}, 0x1, 0x0, 0x0, 0x40010}, 0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000200)=@req={0x80000000, 0x64ab, 0x4}, 0x10) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$sock_SIOCBRDELBR(r10, 0x89a1, &(0x7f0000000300)='macvtap0\x00') setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='ip6erspan0\x00'}) syz_emit_ethernet(0x22, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 09:07:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)="8be571ccc6deb1796405faffe1ff0fa7741183615a3716d6b0938709df91e3fe736f23e673b8a85ec504bedc452ca42dfd24385aad1d708e13c34c3477a1c09029c6f5ee6ac8da86ed30e30f691e772c60e171e6c4b5c72579c0b0931e428dbd79f0de4edf0ebb65a5609b88418bf6c634cd6d5405eaebdea49ce24748048e94b490a1dc6a84bd1afad864ebe8c0fd8f", 0x90}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x21}}], 0x1, 0x0, 0x0) 09:07:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)="8be571ccc6deb1796405faffe1ff0fa7741183615a3716d6b0938709df91e3fe736f23e673b8a85ec504bedc452ca42dfd24385aad1d708e13c34c3477a1c09029c6f5ee6ac8da86ed30e30f691e772c60e171e6c4b5c72579c0b0931e428dbd79f0de4edf0ebb65a5609b88418bf6c634cd6d5405eaebdea49ce24748048e94b490a1dc6a84bd1afad864ebe8c0fd8f", 0x90}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x21}}], 0x1, 0x0, 0x0) 09:07:02 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000003340)=[{0x0, 0x0, 0x0}], 0x10, 0x0) 09:07:02 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 09:07:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xabf543b4162708cd, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x7b7, 0x10, 0x0, 0xfffffe09}, 0x14) 09:07:03 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000003340)=[{0x0, 0x0, 0x0}], 0x10, 0x0) 09:07:03 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="04000000", @ANYRES16=r1, @ANYBLOB="00042cbd7000fbdbdf25010000001c0003800600040009000000060007004e2000000600040000800000"], 0x30}, 0x1, 0x0, 0x0, 0x400c044}, 0x4000010) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') r5 = socket(0x10, 0x3, 0x0) write(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r6}, 0x3c) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, @can, @xdp={0x2c, 0x8, r6, 0x11}, @xdp={0x2c, 0x2, 0x0, 0x38}, 0x1ff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)='wg1\x00', 0x5, 0x7fffffff, 0x2}) r8 = socket(0x10, 0x3, 0x0) write(r8, 0x0, 0x0) getsockname$packet(r8, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r9}, 0x3c) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)={0x68, r4, 0x400, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r7}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x4}}]}, 0x68}, 0x1, 0x0, 0x0, 0x40010}, 0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000200)=@req={0x80000000, 0x64ab, 0x4}, 0x10) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$sock_SIOCBRDELBR(r10, 0x89a1, &(0x7f0000000300)='macvtap0\x00') setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='ip6erspan0\x00'}) syz_emit_ethernet(0x22, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 09:07:03 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 09:07:03 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) accept$packet(r0, 0x0, 0x0) 09:07:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080), 0x10) 09:07:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000300)=""/240, 0x2a, 0xf0, 0x8}, 0x20) [ 243.096911][T11219] BPF:[1] INT (anon) [ 243.100851][T11219] BPF: [ 243.117039][T11219] BPF:Invalid int_data:10000000 [ 243.122660][T11219] BPF: [ 243.122660][T11219] 09:07:03 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="04000000", @ANYRES16=r1, @ANYBLOB="00042cbd7000fbdbdf25010000001c0003800600040009000000060007004e2000000600040000800000"], 0x30}, 0x1, 0x0, 0x0, 0x400c044}, 0x4000010) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') r5 = socket(0x10, 0x3, 0x0) write(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r6}, 0x3c) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, @can, @xdp={0x2c, 0x8, r6, 0x11}, @xdp={0x2c, 0x2, 0x0, 0x38}, 0x1ff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)='wg1\x00', 0x5, 0x7fffffff, 0x2}) r8 = socket(0x10, 0x3, 0x0) write(r8, 0x0, 0x0) getsockname$packet(r8, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r9}, 0x3c) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)={0x68, r4, 0x400, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r7}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x4}}]}, 0x68}, 0x1, 0x0, 0x0, 0x40010}, 0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000200)=@req={0x80000000, 0x64ab, 0x4}, 0x10) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$sock_SIOCBRDELBR(r10, 0x89a1, &(0x7f0000000300)='macvtap0\x00') setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='ip6erspan0\x00'}) syz_emit_ethernet(0x22, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 09:07:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 09:07:03 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, 0x0, 0x8001) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000001c0)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x9c}, {0x80000006}]}, 0x10) 09:07:03 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 09:07:03 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="04000000", @ANYRES16=r1, @ANYBLOB="00042cbd7000fbdbdf25010000001c0003800600040009000000060007004e2000000600040000800000"], 0x30}, 0x1, 0x0, 0x0, 0x400c044}, 0x4000010) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') r5 = socket(0x10, 0x3, 0x0) write(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r6}, 0x3c) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, @can, @xdp={0x2c, 0x8, r6, 0x11}, @xdp={0x2c, 0x2, 0x0, 0x38}, 0x1ff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)='wg1\x00', 0x5, 0x7fffffff, 0x2}) r8 = socket(0x10, 0x3, 0x0) write(r8, 0x0, 0x0) getsockname$packet(r8, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r9}, 0x3c) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)={0x68, r4, 0x400, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r7}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x4}}]}, 0x68}, 0x1, 0x0, 0x0, 0x40010}, 0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000200)=@req={0x80000000, 0x64ab, 0x4}, 0x10) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$sock_SIOCBRDELBR(r10, 0x89a1, &(0x7f0000000300)='macvtap0\x00') setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='ip6erspan0\x00'}) syz_emit_ethernet(0x22, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 09:07:03 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 243.428446][T11232] general protection fault, probably for non-canonical address 0xdffffc000000008f: 0000 [#1] PREEMPT SMP KASAN [ 243.440193][T11232] KASAN: null-ptr-deref in range [0x0000000000000478-0x000000000000047f] [ 243.448620][T11232] CPU: 0 PID: 11232 Comm: syz-executor.1 Not tainted 5.6.0-rc3-syzkaller #0 [ 243.457289][T11232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.467461][T11232] RIP: 0010:qdisc_hash_add.part.0+0xc3/0x260 [ 243.473559][T11232] Code: 69 6b 38 47 86 c8 61 4c 8d 7b 28 48 b8 00 00 00 00 00 fc ff df c1 ed 1c 4d 8d ac ee 78 04 00 00 4c 89 ea 4c 89 ef 48 c1 ea 03 <80> 3c 02 00 0f 85 7b 01 00 00 4c 89 fa 49 8b ac ee 78 04 00 00 48 [ 243.493624][T11232] RSP: 0018:ffffc90001637b48 EFLAGS: 00010202 [ 243.499708][T11232] RAX: dffffc0000000000 RBX: ffffffff8a387fc0 RCX: ffffc90004ab9000 [ 243.507680][T11232] RDX: 000000000000008f RSI: ffffffff86278e92 RDI: 0000000000000478 [ 243.515726][T11232] RBP: 0000000000000000 R08: ffff8880594962c0 R09: fffffbfff1469d6d [ 243.523698][T11232] R10: fffffbfff1469d6c R11: ffffffff8a34eb67 R12: 0000000000000000 [ 243.531663][T11232] R13: 0000000000000478 R14: 0000000000000000 R15: ffffffff8a387fe8 [ 243.539908][T11232] FS: 00007fecdb0b5700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 243.549001][T11232] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 243.555580][T11232] CR2: 0000001b30f24000 CR3: 00000000a022e000 CR4: 00000000001406f0 [ 243.563769][T11232] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 243.571734][T11232] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 243.579687][T11232] Call Trace: [ 243.582972][T11232] qdisc_hash_add+0xa5/0xc0 [ 243.587476][T11232] dev_qdisc_set_real_num_tx_queues+0x19b/0x250 [ 243.593779][T11232] ? xdp_rxq_info_reg_mem_model+0x236/0x910 [ 243.599685][T11232] netif_set_real_num_tx_queues+0x25b/0x700 [ 243.605621][T11232] ? memset+0x20/0x40 [ 243.609773][T11232] tun_attach+0x549/0x1550 [ 243.614205][T11232] ? lock_downgrade+0x7f0/0x7f0 [ 243.619090][T11232] ? full_name_hash+0xb5/0xf0 [ 243.623767][T11232] __tun_chr_ioctl+0x1ff7/0x4120 [ 243.628698][T11232] ? tun_chr_read_iter+0x1d0/0x1d0 [ 243.633857][T11232] ? __fget_files+0x329/0x4f0 [ 243.638531][T11232] ? tun_chr_compat_ioctl+0x30/0x30 [ 243.643713][T11232] ksys_ioctl+0x11a/0x180 [ 243.648123][T11232] __x64_sys_ioctl+0x6f/0xb0 [ 243.652712][T11232] ? lockdep_hardirqs_on+0x417/0x5d0 [ 243.658207][T11232] do_syscall_64+0xf6/0x790 [ 243.662748][T11232] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.668620][T11232] RIP: 0033:0x45c679 [ 243.672499][T11232] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.692083][T11232] RSP: 002b:00007fecdb0b4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 243.700491][T11232] RAX: ffffffffffffffda RBX: 00007fecdb0b56d4 RCX: 000000000045c679 [ 243.708443][T11232] RDX: 00000000200000c0 RSI: 00000000400454ca RDI: 0000000000000004 [ 243.716523][T11232] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 09:07:03 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, 0x0, 0x8001) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000001c0)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x9c}, {0x80000006}]}, 0x10) [ 243.724474][T11232] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 243.732425][T11232] R13: 00000000000005a2 R14: 00000000004c81e0 R15: 000000000076bf0c [ 243.740399][T11232] Modules linked in: [ 243.765596][T11232] ---[ end trace 69357022b2ac4e8f ]--- [ 243.773090][T11232] RIP: 0010:qdisc_hash_add.part.0+0xc3/0x260 [ 243.779306][T11232] Code: 69 6b 38 47 86 c8 61 4c 8d 7b 28 48 b8 00 00 00 00 00 fc ff df c1 ed 1c 4d 8d ac ee 78 04 00 00 4c 89 ea 4c 89 ef 48 c1 ea 03 <80> 3c 02 00 0f 85 7b 01 00 00 4c 89 fa 49 8b ac ee 78 04 00 00 48 [ 243.800199][T11232] RSP: 0018:ffffc90001637b48 EFLAGS: 00010202 [ 243.810167][T11232] RAX: dffffc0000000000 RBX: ffffffff8a387fc0 RCX: ffffc90004ab9000 [ 243.818313][T11232] RDX: 000000000000008f RSI: ffffffff86278e92 RDI: 0000000000000478 [ 243.826708][T11232] RBP: 0000000000000000 R08: ffff8880594962c0 R09: fffffbfff1469d6d [ 243.835101][T11232] R10: fffffbfff1469d6c R11: ffffffff8a34eb67 R12: 0000000000000000 [ 243.843221][T11232] R13: 0000000000000478 R14: 0000000000000000 R15: ffffffff8a387fe8 [ 243.851270][T11232] FS: 00007fecdb0b5700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 243.861240][T11232] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 243.868370][T11232] CR2: 0000001b3252a000 CR3: 00000000a022e000 CR4: 00000000001406e0 [ 243.876509][T11232] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 243.884689][T11232] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 243.892757][T11232] Kernel panic - not syncing: Fatal exception [ 243.900296][T11232] Kernel Offset: disabled [ 243.904614][T11232] Rebooting in 86400 seconds..