Warning: Permanently added '10.128.0.216' (ECDSA) to the list of known hosts. 2020/09/25 15:36:49 fuzzer started 2020/09/25 15:36:50 dialing manager at 10.128.0.26:37793 2020/09/25 15:36:56 syscalls: 1546 2020/09/25 15:36:56 code coverage: enabled 2020/09/25 15:36:56 comparison tracing: enabled 2020/09/25 15:36:56 extra coverage: enabled 2020/09/25 15:36:56 setuid sandbox: enabled 2020/09/25 15:36:56 namespace sandbox: enabled 2020/09/25 15:36:56 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/25 15:36:56 fault injection: enabled 2020/09/25 15:36:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/25 15:36:56 net packet injection: enabled 2020/09/25 15:36:56 net device setup: enabled 2020/09/25 15:36:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/25 15:36:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/25 15:36:56 USB emulation: enabled 2020/09/25 15:36:56 hci packet injection: enabled 2020/09/25 15:36:56 wifi device emulation: enabled 15:38:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000240)) 15:38:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100)=0x1, 0x4) shutdown(r0, 0x2) 15:38:16 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2c8, 0x3, 0x260, 0xd8, 0x240, 0x240, 0xd8, 0x0, 0x1c8, 0x328, 0x328, 0x1c8, 0x328, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x80000001, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 15:38:17 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}]}, 0x3c}}, 0x0) 15:38:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b07, &(0x7f0000000040)) 15:38:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) syzkaller login: [ 150.168147][ T6888] IPVS: ftp: loaded support on port[0] = 21 [ 150.283828][ T6890] IPVS: ftp: loaded support on port[0] = 21 [ 150.447288][ T6888] chnl_net:caif_netlink_parms(): no params data found [ 150.575629][ T6892] IPVS: ftp: loaded support on port[0] = 21 [ 150.671725][ T6888] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.682022][ T6888] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.690860][ T6888] device bridge_slave_0 entered promiscuous mode [ 150.701963][ T6888] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.722998][ T6888] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.735291][ T6888] device bridge_slave_1 entered promiscuous mode [ 150.761116][ T6890] chnl_net:caif_netlink_parms(): no params data found [ 150.830454][ T6894] IPVS: ftp: loaded support on port[0] = 21 [ 150.856570][ T6888] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.897135][ T6888] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.996053][ T6888] team0: Port device team_slave_0 added [ 151.016389][ T6888] team0: Port device team_slave_1 added [ 151.145648][ T6896] IPVS: ftp: loaded support on port[0] = 21 [ 151.172853][ T6898] IPVS: ftp: loaded support on port[0] = 21 [ 151.196792][ T6890] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.207337][ T6890] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.219933][ T6890] device bridge_slave_0 entered promiscuous mode [ 151.243959][ T6888] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.256241][ T6888] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.285216][ T6888] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.309859][ T6890] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.316955][ T6890] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.326883][ T6890] device bridge_slave_1 entered promiscuous mode [ 151.347141][ T6888] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.354566][ T6888] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.381355][ T6888] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.434265][ T6892] chnl_net:caif_netlink_parms(): no params data found [ 151.496102][ T6890] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.527528][ T6888] device hsr_slave_0 entered promiscuous mode [ 151.534773][ T6888] device hsr_slave_1 entered promiscuous mode [ 151.556357][ T6890] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.630806][ T6890] team0: Port device team_slave_0 added [ 151.647488][ T6890] team0: Port device team_slave_1 added [ 151.764614][ T6894] chnl_net:caif_netlink_parms(): no params data found [ 151.811509][ T6892] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.822250][ T6892] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.832209][ T6892] device bridge_slave_0 entered promiscuous mode [ 151.840717][ T6890] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.848123][ T6890] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.875173][ T6890] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.915444][ T6892] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.925585][ T6892] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.933951][ T6892] device bridge_slave_1 entered promiscuous mode [ 151.942094][ T6890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.952574][ T6890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.982125][ T6890] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.042371][ T6896] chnl_net:caif_netlink_parms(): no params data found [ 152.060158][ T6892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.072543][ T6892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.139916][ T2471] Bluetooth: hci0: command 0x0409 tx timeout [ 152.186048][ T6890] device hsr_slave_0 entered promiscuous mode [ 152.194180][ T6890] device hsr_slave_1 entered promiscuous mode [ 152.201071][ T6890] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.208843][ T6890] Cannot create hsr debugfs directory [ 152.221251][ T6892] team0: Port device team_slave_0 added [ 152.239380][ T6892] team0: Port device team_slave_1 added [ 152.297118][ T6892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.304428][ T6892] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.309857][ T2661] Bluetooth: hci1: command 0x0409 tx timeout [ 152.332861][ T6892] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.352237][ T6892] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.359265][ T6892] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.385858][ T6892] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.423044][ T6898] chnl_net:caif_netlink_parms(): no params data found [ 152.504657][ T6892] device hsr_slave_0 entered promiscuous mode [ 152.512346][ T6892] device hsr_slave_1 entered promiscuous mode [ 152.518964][ T6892] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.529102][ T6892] Cannot create hsr debugfs directory [ 152.540347][ T2471] Bluetooth: hci2: command 0x0409 tx timeout [ 152.545978][ T6894] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.554802][ T6894] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.563350][ T6894] device bridge_slave_0 entered promiscuous mode [ 152.572990][ T6894] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.580632][ T6894] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.588652][ T6894] device bridge_slave_1 entered promiscuous mode [ 152.661303][ T6894] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.709475][ T6896] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.716723][ T6896] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.726161][ T6896] device bridge_slave_0 entered promiscuous mode [ 152.737907][ T6894] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.774411][ T6896] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.789420][ T2661] Bluetooth: hci3: command 0x0409 tx timeout [ 152.790283][ T6896] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.804247][ T6896] device bridge_slave_1 entered promiscuous mode [ 152.879353][ T6888] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 152.906561][ T6888] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 152.928704][ T6896] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.939677][ T2471] Bluetooth: hci4: command 0x0409 tx timeout [ 152.950067][ T6894] team0: Port device team_slave_0 added [ 152.956287][ T6898] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.964682][ T6898] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.973963][ T6898] device bridge_slave_0 entered promiscuous mode [ 152.986529][ T6888] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 153.014634][ T6896] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.026778][ T6894] team0: Port device team_slave_1 added [ 153.036710][ T6898] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.048576][ T6898] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.057427][ T6898] device bridge_slave_1 entered promiscuous mode [ 153.065827][ T6888] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 153.099388][ T23] Bluetooth: hci5: command 0x0409 tx timeout [ 153.144775][ T6896] team0: Port device team_slave_0 added [ 153.158771][ T6896] team0: Port device team_slave_1 added [ 153.167931][ T6894] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.176424][ T6894] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.207664][ T6894] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.220807][ T6894] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.227848][ T6894] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.254570][ T6894] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.274312][ T6898] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.288318][ T6898] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.345954][ T6894] device hsr_slave_0 entered promiscuous mode [ 153.354358][ T6894] device hsr_slave_1 entered promiscuous mode [ 153.363493][ T6894] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.371750][ T6894] Cannot create hsr debugfs directory [ 153.387919][ T6896] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.395016][ T6896] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.422352][ T6896] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.493653][ T6890] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 153.506313][ T6896] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.514857][ T6896] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.541184][ T6896] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.561467][ T6898] team0: Port device team_slave_0 added [ 153.573784][ T6898] team0: Port device team_slave_1 added [ 153.584306][ T6890] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 153.605310][ T6890] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 153.673999][ T6896] device hsr_slave_0 entered promiscuous mode [ 153.683674][ T6896] device hsr_slave_1 entered promiscuous mode [ 153.691852][ T6896] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.699402][ T6896] Cannot create hsr debugfs directory [ 153.710408][ T6890] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 153.725906][ T6898] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.733354][ T6898] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.761245][ T6898] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.817332][ T6898] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.824865][ T6898] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.852634][ T6898] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.908537][ T6898] device hsr_slave_0 entered promiscuous mode [ 153.915422][ T6898] device hsr_slave_1 entered promiscuous mode [ 153.925323][ T6898] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.933347][ T6898] Cannot create hsr debugfs directory [ 153.977452][ T6892] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 154.034319][ T6892] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 154.047765][ T6892] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 154.093122][ T6892] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 154.108798][ T6888] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.222993][ T2471] Bluetooth: hci0: command 0x041b tx timeout [ 154.235923][ T6888] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.256122][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.268198][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.313424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.324645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.333358][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.341002][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.371703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.392593][ T2661] Bluetooth: hci1: command 0x041b tx timeout [ 154.412226][ T6894] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 154.430024][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.439020][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.450706][ T3899] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.457763][ T3899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.466109][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.485527][ T6894] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 154.504414][ T6894] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 154.514962][ T6894] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 154.546196][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.576293][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.586187][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.614310][ T6896] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 154.629797][ T2661] Bluetooth: hci2: command 0x041b tx timeout [ 154.644365][ T6896] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 154.662631][ T6896] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 154.677841][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.685929][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.697645][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.715911][ T6890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.736571][ T6896] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 154.756661][ T6892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.769513][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.783879][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.818247][ T6888] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.835631][ T6888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.846886][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.857129][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.871945][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.879667][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.889710][ T3899] Bluetooth: hci3: command 0x041b tx timeout [ 154.896380][ T6892] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.916280][ T6898] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 154.929598][ T6898] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 154.947619][ T6898] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 154.966371][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.974810][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.000684][ T6898] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 155.020091][ T3899] Bluetooth: hci4: command 0x041b tx timeout [ 155.027077][ T6890] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.045880][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.054735][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.064159][ T2471] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.071322][ T2471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.108126][ T6888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.118166][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.126171][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.140901][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.149165][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.156303][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.165640][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.175167][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.184229][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.190128][ T2661] Bluetooth: hci5: command 0x041b tx timeout [ 155.192240][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.205701][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.214938][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.223702][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.230854][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.238409][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.247280][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.255819][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.262967][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.303357][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.313638][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.326256][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.337217][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.352743][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.363634][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.374825][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.386134][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.397733][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.453384][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.462952][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.476166][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.485143][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.494490][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.504915][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.555999][ T6892] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.567609][ T6892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.582431][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.592417][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.602243][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.611556][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.619734][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.629944][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.666043][ T6894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.687678][ T6890] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.701279][ T6890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.752752][ T6888] device veth0_vlan entered promiscuous mode [ 155.759495][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.776220][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.788396][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.800714][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.808871][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.821966][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.829350][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.842599][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.876867][ T6898] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.894947][ T6892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.907383][ T6896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.916133][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.925891][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.935231][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.944625][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.955585][ T6894] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.970853][ T6890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.008507][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.017233][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.027898][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.037288][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.047394][ T3899] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.054634][ T3899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.085256][ T6888] device veth1_vlan entered promiscuous mode [ 156.099256][ T6896] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.117611][ T6898] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.128174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.136836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.145301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.155188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.165105][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.174563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.184025][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.197371][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.204561][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.249147][ T6892] device veth0_vlan entered promiscuous mode [ 156.292613][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.302792][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.312029][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.322719][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.331339][ T2661] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.338452][ T2661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.348018][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.356868][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.365976][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.375264][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.384542][ T2661] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.391692][ T2661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.399495][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.409053][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.418020][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.427362][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.436077][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.444953][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.453620][ T2661] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.460834][ T2661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.468827][ T2661] Bluetooth: hci0: command 0x040f tx timeout [ 156.475676][ T6892] device veth1_vlan entered promiscuous mode [ 156.503395][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.511828][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.519825][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.528987][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.537919][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.547131][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.556328][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.565494][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.575196][ T8193] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.582487][ T8193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.590172][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.599197][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.607849][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.616930][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.626479][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.635668][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.646578][ T8193] Bluetooth: hci1: command 0x040f tx timeout [ 156.654904][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.663204][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.671640][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.690951][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.699620][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.700667][ T7623] Bluetooth: hci2: command 0x040f tx timeout [ 156.708931][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.723023][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.733119][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.748784][ T6888] device veth0_macvtap entered promiscuous mode [ 156.780078][ T6890] device veth0_vlan entered promiscuous mode [ 156.801352][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.813521][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.824473][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.836279][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.846721][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.859094][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.870203][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.882912][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.895408][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.915202][ T6888] device veth1_macvtap entered promiscuous mode [ 156.924316][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.932466][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.946408][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.956033][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.965854][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.974634][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.984509][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.995415][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.003719][ T8193] Bluetooth: hci3: command 0x040f tx timeout [ 157.008461][ T6890] device veth1_vlan entered promiscuous mode [ 157.036493][ T6896] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.057648][ T6894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.066619][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.078564][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.088395][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.097938][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.107704][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.110938][ T2661] Bluetooth: hci4: command 0x040f tx timeout [ 157.117450][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.136425][ T6898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.166179][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.177969][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.192410][ T6892] device veth0_macvtap entered promiscuous mode [ 157.223915][ T6888] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.237777][ T6892] device veth1_macvtap entered promiscuous mode [ 157.260839][ T2661] Bluetooth: hci5: command 0x040f tx timeout [ 157.266328][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.275361][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.283688][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.291765][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.299544][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.308570][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.338293][ T6888] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.356851][ T6896] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.374408][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.382194][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.389924][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.402903][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.413188][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.423309][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.433116][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.440623][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.451313][ T6890] device veth0_macvtap entered promiscuous mode [ 157.461915][ T6890] device veth1_macvtap entered promiscuous mode [ 157.472575][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.486569][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.498185][ T6892] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.511364][ T6888] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.520080][ T6888] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.529972][ T6888] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.539566][ T6888] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.576578][ T6894] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.604001][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.614049][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.622791][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.631871][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.644801][ T6898] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.654154][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.666367][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.680619][ T6892] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.693559][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.714152][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.734743][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.746769][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.758388][ T6890] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.771866][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.780589][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.790526][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.802263][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.819557][ T6892] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.829514][ T6892] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.841575][ T6892] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.850545][ T6892] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.869383][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.883038][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.894211][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.905570][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.917078][ T6890] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.956283][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.966779][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.979613][ T6890] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.989961][ T6890] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.998879][ T6890] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.007967][ T6890] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.062397][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.074213][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.083160][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.093501][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.197230][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.222657][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.232327][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.240729][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.266658][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.275944][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.307460][ T6894] device veth0_vlan entered promiscuous mode [ 158.362862][ T6896] device veth0_vlan entered promiscuous mode [ 158.382594][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.393697][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.407689][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.423857][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.448148][ T6894] device veth1_vlan entered promiscuous mode [ 158.473728][ T6898] device veth0_vlan entered promiscuous mode [ 158.484109][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.493549][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.508115][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.516387][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.529082][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.542607][ T8193] Bluetooth: hci0: command 0x0419 tx timeout [ 158.549378][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.559642][ T6896] device veth1_vlan entered promiscuous mode [ 158.584379][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.600563][ T109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.610820][ T109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.674015][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.690815][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.702168][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.710430][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.720953][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.739354][ T6898] device veth1_vlan entered promiscuous mode [ 158.749393][ T8193] Bluetooth: hci1: command 0x0419 tx timeout [ 158.779122][ T306] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.779276][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.804659][ T3899] Bluetooth: hci2: command 0x0419 tx timeout [ 158.815332][ T6896] device veth0_macvtap entered promiscuous mode [ 158.822740][ T306] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.823542][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.851929][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.860253][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.871735][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.882755][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.890696][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.906876][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.915979][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.941354][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.964765][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.973314][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.002051][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.022516][ T2661] Bluetooth: hci3: command 0x0419 tx timeout [ 159.026351][ T6894] device veth0_macvtap entered promiscuous mode [ 159.060204][ T6896] device veth1_macvtap entered promiscuous mode 15:38:26 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {0x23}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 159.094458][ T8266] xt_CT: You must specify a L4 protocol and not use inversions on it [ 159.120848][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.122179][ T245] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.140322][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:38:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)}}], 0x1, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x28, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmmsg(r2, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}}, {{&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x4, 0x6, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000740)=[{0x60, 0x84, 0x0, "59c115efc3628a19b94b0c3ed5efa41e9967e2fc59141eb3593bd80d83d8cdb3f24c21529c601ebd8c5edb1bb1ef8294aec628850aaaacad0b8d3bb48ea8ad364ecc50e37148cf215071c4"}, {0x100, 0x104, 0x80000001, "a74b14b7f6ba86589dea4df5e1baa1a1e9d1a918b645f809795f6c15467d6ef1cf76fffecd486b1ddaa1d606535b2fefeaa874557bc416ec9c8eee9ef7b8e447f0651187d25dce43794072998cf58edbef3dc3025b6ca373741588c216edbc789190157860870ea9693b5169a8c1facb9d8a31cbbe6040973e7bbf24c86f11912dd86e890bd1f531aa717e0b49aabd473bfc2d4771021a5c40d7ef01787990715e1b0bf12ca835b6e894930b034e47e2c2b56649ec8a58517c56ecd0ff302dd84620f9239670e887e0b0d267c7a0fb6c13bb8472000b8eb44daac13a73a7f6fa2738e73be8cbb6eca2d9"}, {0x10, 0x6, 0x9}], 0x170}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{0x0}, {&(0x7f0000000d00)}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x4048000) sendto$inet6(r0, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) [ 159.181706][ T2661] Bluetooth: hci4: command 0x0419 tx timeout [ 159.211347][ T245] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.220043][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.251320][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.291799][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.304854][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.320686][ T6896] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.332621][ T6894] device veth1_macvtap entered promiscuous mode [ 159.342287][ T2661] Bluetooth: hci5: command 0x0419 tx timeout [ 159.386551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.395728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.407229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.418521][ T8272] tipc: Enabling of bearer rejected, failed to enable media [ 159.439530][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.472702][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.495650][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.515654][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.526983][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.540634][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.562796][ T6896] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.580665][ T6898] device veth0_macvtap entered promiscuous mode 15:38:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)}}], 0x1, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x28, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmmsg(r2, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}}, {{&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x4, 0x6, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000740)=[{0x60, 0x84, 0x0, "59c115efc3628a19b94b0c3ed5efa41e9967e2fc59141eb3593bd80d83d8cdb3f24c21529c601ebd8c5edb1bb1ef8294aec628850aaaacad0b8d3bb48ea8ad364ecc50e37148cf215071c4"}, {0x100, 0x104, 0x80000001, "a74b14b7f6ba86589dea4df5e1baa1a1e9d1a918b645f809795f6c15467d6ef1cf76fffecd486b1ddaa1d606535b2fefeaa874557bc416ec9c8eee9ef7b8e447f0651187d25dce43794072998cf58edbef3dc3025b6ca373741588c216edbc789190157860870ea9693b5169a8c1facb9d8a31cbbe6040973e7bbf24c86f11912dd86e890bd1f531aa717e0b49aabd473bfc2d4771021a5c40d7ef01787990715e1b0bf12ca835b6e894930b034e47e2c2b56649ec8a58517c56ecd0ff302dd84620f9239670e887e0b0d267c7a0fb6c13bb8472000b8eb44daac13a73a7f6fa2738e73be8cbb6eca2d9"}, {0x10, 0x6, 0x9}], 0x170}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{0x0}, {&(0x7f0000000d00)}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x4048000) sendto$inet6(r0, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) [ 159.608561][ T8275] tipc: Enabling of bearer rejected, failed to enable media [ 159.623625][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.646220][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.684980][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.703473][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.717758][ T6898] device veth1_macvtap entered promiscuous mode [ 159.761260][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.793870][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.828353][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.854793][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.880908][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.899774][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.911682][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:38:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100)=0x1, 0x4) shutdown(r0, 0x2) [ 159.931019][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.943598][ T6894] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.980607][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.999050][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.029737][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.059326][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 15:38:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x178, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xa8, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe69764}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57cd6011}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25582a79}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d552f43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31a297a0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2fa2b898}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d9898f6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x38, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ba35834}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5cb052bd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x12}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a2dc947}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x92}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x452cfeac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40000}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a1f7cb2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x264c39be}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x178}, 0x1, 0x0, 0x0, 0x80}, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200)=0x3286e, 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 15:38:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100)=0x1, 0x4) shutdown(r0, 0x2) [ 160.136931][ T6896] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.162382][ T6896] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.199447][ T6896] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.233600][ T6896] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.292015][ T8284] tipc: Enabling of bearer rejected, failed to enable media [ 160.304337][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.344624][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:38:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)}}], 0x1, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x28, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmmsg(r2, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}}, {{&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x4, 0x6, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000740)=[{0x60, 0x84, 0x0, "59c115efc3628a19b94b0c3ed5efa41e9967e2fc59141eb3593bd80d83d8cdb3f24c21529c601ebd8c5edb1bb1ef8294aec628850aaaacad0b8d3bb48ea8ad364ecc50e37148cf215071c4"}, {0x100, 0x104, 0x80000001, "a74b14b7f6ba86589dea4df5e1baa1a1e9d1a918b645f809795f6c15467d6ef1cf76fffecd486b1ddaa1d606535b2fefeaa874557bc416ec9c8eee9ef7b8e447f0651187d25dce43794072998cf58edbef3dc3025b6ca373741588c216edbc789190157860870ea9693b5169a8c1facb9d8a31cbbe6040973e7bbf24c86f11912dd86e890bd1f531aa717e0b49aabd473bfc2d4771021a5c40d7ef01787990715e1b0bf12ca835b6e894930b034e47e2c2b56649ec8a58517c56ecd0ff302dd84620f9239670e887e0b0d267c7a0fb6c13bb8472000b8eb44daac13a73a7f6fa2738e73be8cbb6eca2d9"}, {0x10, 0x6, 0x9}], 0x170}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{0x0}, {&(0x7f0000000d00)}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x4048000) sendto$inet6(r0, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) [ 160.387605][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:38:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100)=0x1, 0x4) shutdown(r0, 0x2) [ 160.443394][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.506618][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.542754][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.578247][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.629329][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:38:28 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x178, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xa8, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe69764}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57cd6011}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25582a79}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d552f43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31a297a0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2fa2b898}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d9898f6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x38, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ba35834}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5cb052bd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x12}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a2dc947}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x92}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x452cfeac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40000}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a1f7cb2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x264c39be}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x178}, 0x1, 0x0, 0x0, 0x80}, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200)=0x3286e, 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) [ 160.678712][ T6894] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.736201][ T8305] tipc: Enabling of bearer rejected, failed to enable media [ 160.756100][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.769448][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.819095][ T6894] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.849820][ T6894] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.871756][ T6894] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.880475][ T6894] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.921226][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.941831][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.977602][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.007862][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.028672][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.051174][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.070924][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.090575][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.101150][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.131910][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.160914][ T6898] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.196086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.212670][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.246384][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.257594][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.273274][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.301865][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.321885][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.333052][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.343478][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.356333][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.367351][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.380735][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.395470][ T6898] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.415656][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.425596][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.447383][ T6898] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.456545][ T6898] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.467810][ T6898] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.476789][ T6898] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.696718][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.696845][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.724832][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.727733][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.747184][ T109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.763936][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.798922][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.815561][ T109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.856100][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.880483][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.882178][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.914605][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.917434][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.922347][ T306] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.933350][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.965207][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.978533][ T306] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.994465][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.051761][ T8372] IPVS: ftp: loaded support on port[0] = 21 [ 162.428105][ T8372] IPVS: ftp: loaded support on port[0] = 21 15:38:31 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}]}, 0x3c}}, 0x0) 15:38:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x178, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xa8, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe69764}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57cd6011}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25582a79}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d552f43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31a297a0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2fa2b898}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d9898f6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x38, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ba35834}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5cb052bd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x12}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a2dc947}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x92}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x452cfeac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40000}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a1f7cb2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x264c39be}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x178}, 0x1, 0x0, 0x0, 0x80}, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200)=0x3286e, 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 15:38:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)}}], 0x1, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x28, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmmsg(r2, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}}, {{&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x4, 0x6, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000740)=[{0x60, 0x84, 0x0, "59c115efc3628a19b94b0c3ed5efa41e9967e2fc59141eb3593bd80d83d8cdb3f24c21529c601ebd8c5edb1bb1ef8294aec628850aaaacad0b8d3bb48ea8ad364ecc50e37148cf215071c4"}, {0x100, 0x104, 0x80000001, "a74b14b7f6ba86589dea4df5e1baa1a1e9d1a918b645f809795f6c15467d6ef1cf76fffecd486b1ddaa1d606535b2fefeaa874557bc416ec9c8eee9ef7b8e447f0651187d25dce43794072998cf58edbef3dc3025b6ca373741588c216edbc789190157860870ea9693b5169a8c1facb9d8a31cbbe6040973e7bbf24c86f11912dd86e890bd1f531aa717e0b49aabd473bfc2d4771021a5c40d7ef01787990715e1b0bf12ca835b6e894930b034e47e2c2b56649ec8a58517c56ecd0ff302dd84620f9239670e887e0b0d267c7a0fb6c13bb8472000b8eb44daac13a73a7f6fa2738e73be8cbb6eca2d9"}, {0x10, 0x6, 0x9}], 0x170}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{0x0}, {&(0x7f0000000d00)}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x4048000) sendto$inet6(r0, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) 15:38:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x178, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xa8, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe69764}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57cd6011}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25582a79}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d552f43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31a297a0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2fa2b898}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d9898f6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x38, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ba35834}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5cb052bd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x12}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a2dc947}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x92}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x452cfeac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40000}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a1f7cb2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x264c39be}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x178}, 0x1, 0x0, 0x0, 0x80}, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200)=0x3286e, 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 15:38:31 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'veth0_to_bond\x00'}}, 0x1e) r1 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = accept$alg(r1, 0x0, 0x0) getsockopt(r2, 0xafa, 0x6, &(0x7f0000000400), &(0x7f0000000440)) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x11000008912, &(0x7f0000000040)="0805b5055e0bcfe8474071") r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8081) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01b1790000000000000002000000140002006272696467655f736c6176655f3100000900010073797a3200000000"], 0x34}}, 0x0) sendmsg$SMC_PNETID_DEL(r5, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="4cf800002cf0e07c295bdb7f1fc8303ce50598ea9f48ff54ec080acf2c8ed45d542b982fc2da0ed08fa0a3e5af4df3d901173cbbdb55e3d87decd194c2c40333dc8c3d4acf1b1c7aeacc6316aab0c3ed30947a803cc921a97c57fa021f3d47d6e65159a9", @ANYRES16=r7, @ANYBLOB="000329bd7000fcdbdf25030000000900030073797a30000000000900030073797a310000000014000200626f6e64300000000000000000000000090001007379783200000000"], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x28000001) write$binfmt_elf32(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f4500000000000002000600ff0100002700100038000000b600ff00200001000400ff030205000000000000008827d202217115c366f4ff9e213d746a76fc8ea01bcca490ac46a80be861fc5c76f85cf53ffea9bd216c"], 0x72) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r8}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8, 0x5, 0xf3ef}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8001}]}}}]}, 0x50}}, 0x0) 15:38:31 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e1) [ 164.070641][ T109] tipc: TX() has been purged, node left! [ 164.125740][ T8450] tipc: Enabling of bearer rejected, failed to enable media 15:38:31 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}]}, 0x3c}}, 0x0) [ 164.168800][ T8453] smc: net device bridge_slave_1 applied user defined pnetid SYZ2 [ 164.203368][ T8456] IPVS: ftp: loaded support on port[0] = 21 15:38:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e00011a9ca2387d82a6ac3f00233fa1fe0f85833e"], 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000004440)={0x0, 0x0, 0x0}, 0x0) [ 164.348677][ T8465] IPVS: ftp: loaded support on port[0] = 21 15:38:32 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'veth0_to_bond\x00'}}, 0x1e) r1 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = accept$alg(r1, 0x0, 0x0) getsockopt(r2, 0xafa, 0x6, &(0x7f0000000400), &(0x7f0000000440)) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x11000008912, &(0x7f0000000040)="0805b5055e0bcfe8474071") r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8081) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01b1790000000000000002000000140002006272696467655f736c6176655f3100000900010073797a3200000000"], 0x34}}, 0x0) sendmsg$SMC_PNETID_DEL(r5, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="4cf800002cf0e07c295bdb7f1fc8303ce50598ea9f48ff54ec080acf2c8ed45d542b982fc2da0ed08fa0a3e5af4df3d901173cbbdb55e3d87decd194c2c40333dc8c3d4acf1b1c7aeacc6316aab0c3ed30947a803cc921a97c57fa021f3d47d6e65159a9", @ANYRES16=r7, @ANYBLOB="000329bd7000fcdbdf25030000000900030073797a30000000000900030073797a310000000014000200626f6e64300000000000000000000000090001007379783200000000"], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x28000001) write$binfmt_elf32(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f4500000000000002000600ff0100002700100038000000b600ff00200001000400ff030205000000000000008827d202217115c366f4ff9e213d746a76fc8ea01bcca490ac46a80be861fc5c76f85cf53ffea9bd216c"], 0x72) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r8}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8, 0x5, 0xf3ef}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8001}]}}}]}, 0x50}}, 0x0) 15:38:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e00011a9ca2387d82a6ac3f00233fa1fe0f85833e"], 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000004440)={0x0, 0x0, 0x0}, 0x0) 15:38:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e00011a9ca2387d82a6ac3f00233fa1fe0f85833e"], 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000004440)={0x0, 0x0, 0x0}, 0x0) 15:38:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x178, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xa8, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe69764}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57cd6011}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25582a79}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d552f43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31a297a0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2fa2b898}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d9898f6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x38, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ba35834}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5cb052bd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x12}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a2dc947}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x92}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x452cfeac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40000}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a1f7cb2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x264c39be}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x178}, 0x1, 0x0, 0x0, 0x80}, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200)=0x3286e, 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 15:38:33 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}]}, 0x3c}}, 0x0) 15:38:33 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'veth0_to_bond\x00'}}, 0x1e) r1 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = accept$alg(r1, 0x0, 0x0) getsockopt(r2, 0xafa, 0x6, &(0x7f0000000400), &(0x7f0000000440)) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x11000008912, &(0x7f0000000040)="0805b5055e0bcfe8474071") r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8081) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01b1790000000000000002000000140002006272696467655f736c6176655f3100000900010073797a3200000000"], 0x34}}, 0x0) sendmsg$SMC_PNETID_DEL(r5, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="4cf800002cf0e07c295bdb7f1fc8303ce50598ea9f48ff54ec080acf2c8ed45d542b982fc2da0ed08fa0a3e5af4df3d901173cbbdb55e3d87decd194c2c40333dc8c3d4acf1b1c7aeacc6316aab0c3ed30947a803cc921a97c57fa021f3d47d6e65159a9", @ANYRES16=r7, @ANYBLOB="000329bd7000fcdbdf25030000000900030073797a30000000000900030073797a310000000014000200626f6e64300000000000000000000000090001007379783200000000"], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x28000001) write$binfmt_elf32(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f4500000000000002000600ff0100002700100038000000b600ff00200001000400ff030205000000000000008827d202217115c366f4ff9e213d746a76fc8ea01bcca490ac46a80be861fc5c76f85cf53ffea9bd216c"], 0x72) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r8}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8, 0x5, 0xf3ef}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8001}]}}}]}, 0x50}}, 0x0) 15:38:33 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x178, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xa8, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe69764}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57cd6011}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25582a79}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d552f43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31a297a0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2fa2b898}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d9898f6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x38, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ba35834}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5cb052bd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x12}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a2dc947}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x92}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x452cfeac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40000}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a1f7cb2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x264c39be}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x178}, 0x1, 0x0, 0x0, 0x80}, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200)=0x3286e, 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 15:38:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e00011a9ca2387d82a6ac3f00233fa1fe0f85833e"], 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000004440)={0x0, 0x0, 0x0}, 0x0) [ 165.631747][ T8556] IPVS: ftp: loaded support on port[0] = 21 15:38:33 executing program 0: r0 = socket(0x8000000002, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000000)) 15:38:33 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'veth0_to_bond\x00'}}, 0x1e) r1 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = accept$alg(r1, 0x0, 0x0) getsockopt(r2, 0xafa, 0x6, &(0x7f0000000400), &(0x7f0000000440)) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x11000008912, &(0x7f0000000040)="0805b5055e0bcfe8474071") r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8081) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01b1790000000000000002000000140002006272696467655f736c6176655f3100000900010073797a3200000000"], 0x34}}, 0x0) sendmsg$SMC_PNETID_DEL(r5, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="4cf800002cf0e07c295bdb7f1fc8303ce50598ea9f48ff54ec080acf2c8ed45d542b982fc2da0ed08fa0a3e5af4df3d901173cbbdb55e3d87decd194c2c40333dc8c3d4acf1b1c7aeacc6316aab0c3ed30947a803cc921a97c57fa021f3d47d6e65159a9", @ANYRES16=r7, @ANYBLOB="000329bd7000fcdbdf25030000000900030073797a30000000000900030073797a310000000014000200626f6e64300000000000000000000000090001007379783200000000"], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x28000001) write$binfmt_elf32(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f4500000000000002000600ff0100002700100038000000b600ff00200001000400ff030205000000000000008827d202217115c366f4ff9e213d746a76fc8ea01bcca490ac46a80be861fc5c76f85cf53ffea9bd216c"], 0x72) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r8}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8, 0x5, 0xf3ef}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8001}]}}}]}, 0x50}}, 0x0) 15:38:33 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}]}, 0x3c}}, 0x0) 15:38:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x178, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xa8, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe69764}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57cd6011}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25582a79}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d552f43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31a297a0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2fa2b898}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d9898f6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x38, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ba35834}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5cb052bd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x12}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a2dc947}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x92}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x452cfeac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40000}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a1f7cb2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x264c39be}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x178}, 0x1, 0x0, 0x0, 0x80}, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200)=0x3286e, 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 15:38:33 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'sit0\x00'}}]}, 0x38}}, 0x0) [ 166.104873][ T8598] IPVS: ftp: loaded support on port[0] = 21 15:38:34 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}]}, 0x3c}}, 0x0) 15:38:34 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}]}, 0x3c}}, 0x0) 15:38:34 executing program 0: syz_emit_ethernet(0x68, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x32, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, [], "050c"}}}}}}}, 0x0) 15:38:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="6c0e000030000100000000000000000000000001580e0100540e01000a0001007065646974000000400e0280200e0200000000000000000000000000000000000000000001"], 0xe6c}}, 0x0) 15:38:35 executing program 1: mmap(&(0x7f00008b0000/0x200000)=nil, 0x7ffffffff000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) 15:38:35 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x60, 0x2, [@TCA_BASIC_ACT={0x5c, 0x3, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 167.458138][ T8636] IPVS: ftp: loaded support on port[0] = 21 [ 167.479507][ T8637] IPVS: ftp: loaded support on port[0] = 21 [ 167.486239][ T8640] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 15:38:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637bb27a168f7117", 0x5d}, {&(0x7f0000000700)="c384a235c07e956b29b26788", 0xc}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x10012, r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000140)=0xffffffffffffff74) [ 167.550683][ T8640] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 15:38:35 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) ioctl$HCIINQUIRY(r0, 0x400448dd, &(0x7f0000000000)={0x0, 0x0, "f2d873"}) [ 167.657814][ T8654] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.783190][ T8654] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:38:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000180)=0x2, 0x4) accept4$unix(r2, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 15:38:36 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000180)) 15:38:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x2}}}]}]}]}}]}, 0x50}}, 0x0) 15:38:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="6c0e000030000100000000000000000000000001580e0100540e01000a0001007065646974000000400e0280200e0200000000000000000000000000000000000000000001"], 0xe6c}}, 0x0) 15:38:36 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f0000000140)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000200)="82", &(0x7f0000000300)=@tcp6=r1}, 0x20) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) unshare(0x40000000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="002061104c00000000009500"/24], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4d, 0x0, 0x0, 0x0, 0x3a, 0xffffffffffffffff}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 15:38:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) ioctl$HCIINQUIRY(r0, 0x400448dd, &(0x7f0000000000)={0x0, 0x0, "f2d873"}) [ 168.586743][ T8710] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 168.651267][ T8710] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 15:38:36 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) r3 = socket(0x2, 0x5, 0x0) setsockopt$inet_int(r3, 0x84, 0x7f, 0x0, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, &(0x7f0000000040)) 15:38:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 15:38:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="6902030039000525d25a80648c63940d0224fc60100002400a000200051a82c137153e670468018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 15:38:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="6c0e000030000100000000000000000000000001580e0100540e01000a0001007065646974000000400e0280200e0200000000000000000000000000000000000000000001"], 0xe6c}}, 0x0) [ 168.772954][ T8715] IPVS: ftp: loaded support on port[0] = 21 [ 168.791923][ T8722] netlink: 170561 bytes leftover after parsing attributes in process `syz-executor.3'. 15:38:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0xe}]}}]}, 0x38}}, 0x0) [ 168.843680][ T8722] netlink: zone id is out of range [ 168.859755][ T8724] IPVS: ftp: loaded support on port[0] = 21 [ 168.877067][ T8722] netlink: zone id is out of range [ 168.898861][ T8728] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 168.915168][ T8722] netlink: del zone limit has 8 unknown bytes [ 168.932368][ T8728] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 15:38:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="6902030039000525d25a80648c63940d0224fc60100002400a000200051a82c137153e670468018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 15:38:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="6c0e000030000100000000000000000000000001580e0100540e01000a0001007065646974000000400e0280200e0200000000000000000000000000000000000000000001"], 0xe6c}}, 0x0) 15:38:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0xe}]}}]}, 0x38}}, 0x0) [ 169.137604][ T8763] netlink: 170561 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.181291][ T8763] netlink: zone id is out of range [ 169.226487][ T8723] IPVS: ftp: loaded support on port[0] = 21 [ 169.245072][ T8763] netlink: zone id is out of range 15:38:36 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="0200000000000000", 0x8}}, 0x0) [ 169.306243][ T8763] netlink: del zone limit has 8 unknown bytes 15:38:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0xe}]}}]}, 0x38}}, 0x0) [ 169.464091][ T8787] vcan0: tx address claim with different name 15:38:37 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f0000000140)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000200)="82", &(0x7f0000000300)=@tcp6=r1}, 0x20) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) unshare(0x40000000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="002061104c00000000009500"/24], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4d, 0x0, 0x0, 0x0, 0x3a, 0xffffffffffffffff}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 15:38:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="6902030039000525d25a80648c63940d0224fc60100002400a000200051a82c137153e670468018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 169.703677][ T8813] netlink: zone id is out of range [ 169.724616][ T8813] netlink: zone id is out of range [ 169.731424][ T8724] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 169.744173][ T8193] Bluetooth: hci0: command 0x0c1a tx timeout [ 169.759547][ T8813] netlink: del zone limit has 8 unknown bytes [ 169.763058][ T8816] IPVS: ftp: loaded support on port[0] = 21 [ 169.797330][ T8724] device ipvlan0 entered promiscuous mode [ 169.899073][ T8727] IPVS: ftp: loaded support on port[0] = 21 [ 170.008149][ T8845] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 170.050110][ T8845] device ipvlan0 entered promiscuous mode 15:38:38 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) r3 = socket(0x2, 0x5, 0x0) setsockopt$inet_int(r3, 0x84, 0x7f, 0x0, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, &(0x7f0000000040)) 15:38:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) ioctl$HCIINQUIRY(r0, 0x400448dd, &(0x7f0000000000)={0x0, 0x0, "f2d873"}) 15:38:38 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0xe}]}}]}, 0x38}}, 0x0) 15:38:38 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r1}, 0x10) vmsplice(r0, 0x0, 0x0, 0x0) 15:38:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="6902030039000525d25a80648c63940d0224fc60100002400a000200051a82c137153e670468018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 15:38:38 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f0000000140)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000200)="82", &(0x7f0000000300)=@tcp6=r1}, 0x20) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) unshare(0x40000000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="002061104c00000000009500"/24], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4d, 0x0, 0x0, 0x0, 0x3a, 0xffffffffffffffff}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 170.599817][ T8886] netlink: zone id is out of range 15:38:38 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) r3 = socket(0x2, 0x5, 0x0) setsockopt$inet_int(r3, 0x84, 0x7f, 0x0, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, &(0x7f0000000040)) [ 170.628175][ T8884] IPVS: ftp: loaded support on port[0] = 21 [ 170.657111][ T8889] IPVS: ftp: loaded support on port[0] = 21 15:38:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}]}, 0x2c}, 0x1, 0x6c}, 0x0) [ 170.909197][ T8913] IPVS: ftp: loaded support on port[0] = 21 [ 171.007176][ T109] tipc: TX() has been purged, node left! [ 171.015443][ T109] tipc: TX() has been purged, node left! 15:38:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}]}, 0x2c}, 0x1, 0x6c}, 0x0) [ 171.057086][ T109] tipc: TX() has been purged, node left! [ 171.076016][ T109] tipc: TX() has been purged, node left! 15:38:38 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r1}, 0x10) vmsplice(r0, 0x0, 0x0, 0x0) [ 171.127000][ T109] tipc: TX() has been purged, node left! [ 171.147833][ T109] tipc: TX() has been purged, node left! 15:38:38 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f0000000140)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000200)="82", &(0x7f0000000300)=@tcp6=r1}, 0x20) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) unshare(0x40000000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="002061104c00000000009500"/24], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4d, 0x0, 0x0, 0x0, 0x3a, 0xffffffffffffffff}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 171.172037][ T109] tipc: TX() has been purged, node left! [ 171.191622][ T109] tipc: TX() has been purged, node left! 15:38:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}]}, 0x2c}, 0x1, 0x6c}, 0x0) [ 171.222605][ T109] tipc: TX() has been purged, node left! [ 171.233120][ T109] tipc: TX() has been purged, node left! [ 171.272288][ T109] tipc: TX() has been purged, node left! [ 171.383312][ T8978] IPVS: ftp: loaded support on port[0] = 21 [ 171.717551][ T8889] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 171.752636][ T8889] device ipvlan0 entered promiscuous mode [ 171.817076][ T8913] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 171.832738][ T8913] device ipvlan0 entered promiscuous mode [ 171.839079][ T3899] Bluetooth: hci0: command 0x0c1a tx timeout 15:38:39 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) r3 = socket(0x2, 0x5, 0x0) setsockopt$inet_int(r3, 0x84, 0x7f, 0x0, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, &(0x7f0000000040)) 15:38:39 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r1}, 0x10) vmsplice(r0, 0x0, 0x0, 0x0) 15:38:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}]}, 0x2c}, 0x1, 0x6c}, 0x0) 15:38:39 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) ioctl$HCIINQUIRY(r0, 0x400448dd, &(0x7f0000000000)={0x0, 0x0, "f2d873"}) 15:38:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) 15:38:39 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) r3 = socket(0x2, 0x5, 0x0) setsockopt$inet_int(r3, 0x84, 0x7f, 0x0, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, &(0x7f0000000040)) 15:38:39 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x3]}, 0x5c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={0xffffffffffffffff, r1, 0x12}, 0x10) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 15:38:39 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r1}, 0x10) vmsplice(r0, 0x0, 0x0, 0x0) 15:38:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @sadb_lifetime={0x4, 0x4, 0xffffffff}]}, 0xc0}}, 0x0) [ 172.264760][ T9030] IPVS: ftp: loaded support on port[0] = 21 [ 172.278920][ T9031] IPVS: ftp: loaded support on port[0] = 21 [ 172.439016][ T9038] IPVS: ftp: loaded support on port[0] = 21 15:38:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 15:38:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000300)) [ 172.688599][ T9068] __nla_validate_parse: 4 callbacks suppressed [ 172.688610][ T9068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:38:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000300)) [ 172.766885][ T9077] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 173.552889][ T9096] IPVS: ftp: loaded support on port[0] = 21 [ 173.673553][ T9077] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 173.757231][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.780698][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.801485][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.822140][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.844911][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.858147][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.869120][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.880867][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.892651][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.903640][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.915679][ T3899] Bluetooth: hci0: command 0x0c1a tx timeout [ 173.994070][ T9033] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 174.009299][ T9033] device ipvlan2 entered promiscuous mode [ 174.182921][ T9032] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 174.198949][ T9032] device ipvlan2 entered promiscuous mode [ 174.452927][ T9068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 175.985391][ T2661] Bluetooth: hci0: command 0x0c1a tx timeout 15:38:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000300)) 15:38:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:38:47 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) r3 = socket(0x2, 0x5, 0x0) setsockopt$inet_int(r3, 0x84, 0x7f, 0x0, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, &(0x7f0000000040)) 15:38:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 15:38:47 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x3]}, 0x5c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={0xffffffffffffffff, r1, 0x12}, 0x10) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 179.733011][ T9233] IPVS: ftp: loaded support on port[0] = 21 15:38:47 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) r3 = socket(0x2, 0x5, 0x0) setsockopt$inet_int(r3, 0x84, 0x7f, 0x0, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, &(0x7f0000000040)) 15:38:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) r1 = getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r1}, 0xc) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x46812, 0x0, 0x1f4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000838}, 0xc, 0x0}, 0x8004) 15:38:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000300)) 15:38:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000040)=0x1, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000002a00)='nl80211\x00') [ 179.858349][ T9244] IPVS: ftp: loaded support on port[0] = 21 [ 180.066841][ T9263] IPVS: ftp: loaded support on port[0] = 21 15:38:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x30, r1, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd93}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}, 0x1, 0x6c}, 0x0) 15:38:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000), 0xe) 15:38:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x30, r1, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd93}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}, 0x1, 0x6c}, 0x0) 15:38:48 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:38:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) r1 = getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r1}, 0xc) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x46812, 0x0, 0x1f4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000838}, 0xc, 0x0}, 0x8004) [ 180.949759][ T9233] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 180.998699][ T9233] device ipvlan0 entered promiscuous mode [ 181.272501][ T9263] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 181.321122][ T9263] device ipvlan0 entered promiscuous mode 15:38:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x30, r1, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd93}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}, 0x1, 0x6c}, 0x0) 15:38:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) r1 = getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r1}, 0xc) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x46812, 0x0, 0x1f4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000838}, 0xc, 0x0}, 0x8004) 15:38:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e1e, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0xffffff94, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x400000000000277, 0x80fe) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) 15:38:49 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x3]}, 0x5c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={0xffffffffffffffff, r1, 0x12}, 0x10) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 15:38:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x30, r1, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd93}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}, 0x1, 0x6c}, 0x0) 15:38:49 executing program 5: unshare(0x40000000) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@caif=@rfm={0x25, 0x3, "9877cbf36efe7c6504489a3a9bf8f07e"}, 0x80) accept4(r0, 0x0, &(0x7f0000000040), 0x40800) accept4(r0, 0x0, &(0x7f0000004a80), 0x80800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @empty}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(r1) [ 182.095712][ T9365] IPVS: ftp: loaded support on port[0] = 21 [ 182.221152][ T9372] IPVS: ftp: loaded support on port[0] = 21 15:38:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) r1 = getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r1}, 0xc) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x46812, 0x0, 0x1f4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000838}, 0xc, 0x0}, 0x8004) 15:38:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001800210000000000000000001c140000fe000001000000000a00120002000001", @ANYRES32, @ANYBLOB="b190d640499cab81dfac3957218457c195753a59d35ae9695c1b9640bec561fa7c40ba7e3c8be832d04fadff67c9a329ebac1d12ad275ed9bb3b079c467662425d92b3b05c033f37c06705c860de64d274acd4a984c3b76fc1c2aedaaa45e5f710acd2dfd19691f5d4de352706eb8924d27338029189b67114fcbcef0609"], 0x28}}, 0x0) 15:38:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x250, 0x0, 0x0, 0xe0, 0x0, 0xe0, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', '\x00', {}, {}, 0x1}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9", 0xfe}}, @common=@socket0={{0x20}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 15:38:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e1e, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0xffffff94, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x400000000000277, 0x80fe) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) 15:38:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000b40)={'filter\x00', 0x4, 0x4, 0x3f0, 0x1f8, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@multicast2, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @empty}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 15:38:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x0, 0x0, 0x3f00, {@in6_addr=@private0, 0x86dd}}}]}, 0x38}}, 0x0) 15:38:51 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x40, 0x3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "ccaab5", 0x0, 0x0, 0x0, @empty, @ipv4={[], [], @remote}, [@hopopts={0x84}], "35e79a19bae9cdcd"}}}}}}}, 0x0) 15:38:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e1e, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0xffffff94, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x400000000000277, 0x80fe) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) 15:38:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x7ffffffe, 0x0) [ 183.825634][ T9448] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:38:51 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x40, 0x3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "ccaab5", 0x0, 0x0, 0x0, @empty, @ipv4={[], [], @remote}, [@hopopts={0x84}], "35e79a19bae9cdcd"}}}}}}}, 0x0) [ 183.875949][ T9456] PF_BRIDGE: br_mdb_parse() with non-bridge 15:38:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e1e, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0xffffff94, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x400000000000277, 0x80fe) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) [ 183.924407][ T9456] PF_BRIDGE: br_mdb_parse() with non-bridge [ 184.603928][ T109] tipc: TX() has been purged, node left! [ 184.612609][ T109] tipc: TX() has been purged, node left! [ 184.621234][ T109] tipc: TX() has been purged, node left! [ 184.628530][ T109] tipc: TX() has been purged, node left! [ 184.634484][ T109] tipc: TX() has been purged, node left! [ 184.643037][ T109] tipc: TX() has been purged, node left! [ 184.650173][ T109] tipc: TX() has been purged, node left! [ 184.656023][ T109] tipc: TX() has been purged, node left! [ 184.662735][ T109] tipc: TX() has been purged, node left! 15:38:54 executing program 5: unshare(0x40000000) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@caif=@rfm={0x25, 0x3, "9877cbf36efe7c6504489a3a9bf8f07e"}, 0x80) accept4(r0, 0x0, &(0x7f0000000040), 0x40800) accept4(r0, 0x0, &(0x7f0000004a80), 0x80800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @empty}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(r1) 15:38:54 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0xfffffffffffffd81) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000020301bc0104000000000000000000000800010002"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:38:54 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x40, 0x3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "ccaab5", 0x0, 0x0, 0x0, @empty, @ipv4={[], [], @remote}, [@hopopts={0x84}], "35e79a19bae9cdcd"}}}}}}}, 0x0) 15:38:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x7ffffffe, 0x0) 15:38:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x81000000}}]}]}]}, 0x38}}, 0x0) 15:38:54 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x3]}, 0x5c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={0xffffffffffffffff, r1, 0x12}, 0x10) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 15:38:54 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x40, 0x3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "ccaab5", 0x0, 0x0, 0x0, @empty, @ipv4={[], [], @remote}, [@hopopts={0x84}], "35e79a19bae9cdcd"}}}}}}}, 0x0) [ 187.039170][ T9485] IPVS: ftp: loaded support on port[0] = 21 15:38:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x7ffffffe, 0x0) 15:38:54 executing program 3: unshare(0x40000000) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@caif=@rfm={0x25, 0x3, "9877cbf36efe7c6504489a3a9bf8f07e"}, 0x80) accept4(r0, 0x0, &(0x7f0000000040), 0x40800) accept4(r0, 0x0, &(0x7f0000004a80), 0x80800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @empty}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(r1) [ 187.149209][ T9492] IPVS: ftp: loaded support on port[0] = 21 15:38:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x2}}, 0x88}}, 0x0) 15:38:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x7ffffffe, 0x0) [ 187.435895][ T9511] IPVS: ftp: loaded support on port[0] = 21 15:38:55 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x1f}}]}, 0x30}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) [ 188.128582][ T306] tipc: TX() has been purged, node left! 15:38:57 executing program 5: unshare(0x40000000) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@caif=@rfm={0x25, 0x3, "9877cbf36efe7c6504489a3a9bf8f07e"}, 0x80) accept4(r0, 0x0, &(0x7f0000000040), 0x40800) accept4(r0, 0x0, &(0x7f0000004a80), 0x80800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @empty}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(r1) 15:38:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x4c, 0x0, 0x0, 0x0, 0xa686, 0x0, 0x3}) 15:38:57 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x1f}}]}, 0x30}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 15:38:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x60}}, @TCA_RED_STAB={0x104, 0x2, "af206e0e60a99cda9469f6928e3f6ec6611a2d37181f33fab868c91adf88d83d95aca6c5d037d30d9a120a8c7189941408aff60a88ccb531ea389836ece68c94eca175a582d5dcbc55f710cb53061308d4290d0410a6354aaa0f462f1ccaac77d30102e72652ec45adf271eee1e832bf58e1d380676ee4da94e89fde07913a0faa19f798b7f19a45de401f11e079c6cce608c840bcaf4a10241fffad8c3b6d1a75dea3e7b477e075b96de41db2db34c071661360fb7c684f52c678bb1e685a346381fd8bdbc3299f7f63ab7dca49215a62b22beec465e73d0f7d473db185ef1a6cfa79e21a0fb9364a332a5414cc603e6685b6beaa4855fa11c950096196c958"}]}}]}, 0x148}}, 0x0) 15:38:57 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x1f}}]}, 0x30}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) [ 189.673871][ T306] tipc: TX() has been purged, node left! [ 189.683638][ T306] tipc: TX() has been purged, node left! [ 189.709453][ T9600] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:38:57 executing program 3: unshare(0x40000000) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@caif=@rfm={0x25, 0x3, "9877cbf36efe7c6504489a3a9bf8f07e"}, 0x80) accept4(r0, 0x0, &(0x7f0000000040), 0x40800) accept4(r0, 0x0, &(0x7f0000004a80), 0x80800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @empty}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(r1) 15:38:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="1400000033000553a4abd32b8018007a0124fc60", 0x14}], 0x1, 0x0, 0x0, 0x4c}, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 189.783527][ T9604] IPVS: ftp: loaded support on port[0] = 21 15:38:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000013c0)={0x2c, 0x7, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 15:38:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f00000000c0)=""/4117, &(0x7f0000001140)=0x1015) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0xee, {{0xa, 0x4e21, 0x400, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000004d80), 0x237, 0x3405000000000000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 15:38:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 15:38:57 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x8, [{0x0, 0x2}]}, @ptr]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x7}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x0, 0x1}, 0x40) 15:38:58 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x8, [{0x0, 0x2}]}, @ptr]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x7}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x0, 0x1}, 0x40) [ 192.338531][ T306] tipc: TX() has been purged, node left! 15:39:01 executing program 5: unshare(0x40000000) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@caif=@rfm={0x25, 0x3, "9877cbf36efe7c6504489a3a9bf8f07e"}, 0x80) accept4(r0, 0x0, &(0x7f0000000040), 0x40800) accept4(r0, 0x0, &(0x7f0000004a80), 0x80800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @empty}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(r1) 15:39:01 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x1f}}]}, 0x30}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 15:39:01 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x1f}}]}, 0x30}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 15:39:01 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x8, [{0x0, 0x2}]}, @ptr]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x7}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x0, 0x1}, 0x40) 15:39:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f00000000c0)=""/4117, &(0x7f0000001140)=0x1015) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0xee, {{0xa, 0x4e21, 0x400, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000004d80), 0x237, 0x3405000000000000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 15:39:01 executing program 3: unshare(0x40000000) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@caif=@rfm={0x25, 0x3, "9877cbf36efe7c6504489a3a9bf8f07e"}, 0x80) accept4(r0, 0x0, &(0x7f0000000040), 0x40800) accept4(r0, 0x0, &(0x7f0000004a80), 0x80800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @empty}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(r1) [ 193.803836][ T9680] IPVS: ftp: loaded support on port[0] = 21 15:39:01 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x8, [{0x0, 0x2}]}, @ptr]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x7}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x0, 0x1}, 0x40) 15:39:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="1400000010000107000000000000000203"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0101000000000000000001000000440001000c00070000000000960000000c0006006c626c637200000008000b000a69700008000800000000000800090000000000080001000a000000080005"], 0x58}}, 0x0) recvmmsg(r0, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) [ 194.131877][ T9687] IPVS: ftp: loaded support on port[0] = 21 [ 194.331095][ T9730] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 194.492602][ T9730] IPVS: persistence engine module ip_vs_pe_ [ 194.492602][ T9730] ip not found [ 194.554951][ T9743] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 194.632807][ T9743] IPVS: persistence engine module ip_vs_pe_ [ 194.632807][ T9743] ip not found 15:39:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f00000000c0)=""/4117, &(0x7f0000001140)=0x1015) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0xee, {{0xa, 0x4e21, 0x400, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000004d80), 0x237, 0x3405000000000000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 15:39:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="1400000010000107000000000000000203"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0101000000000000000001000000440001000c00070000000000960000000c0006006c626c637200000008000b000a69700008000800000000000800090000000000080001000a000000080005"], 0x58}}, 0x0) recvmmsg(r0, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) 15:39:02 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x1f}}]}, 0x30}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) [ 194.854309][ T9761] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 194.953294][ T9761] IPVS: persistence engine module ip_vs_pe_ [ 194.953294][ T9761] ip not found [ 195.100642][ T26] tipc: TX() has been purged, node left! 15:39:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="1400000010000107000000000000000203"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0101000000000000000001000000440001000c00070000000000960000000c0006006c626c637200000008000b000a69700008000800000000000800090000000000080001000a000000080005"], 0x58}}, 0x0) recvmmsg(r0, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) [ 195.697498][ T9783] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 195.735688][ T9783] IPVS: persistence engine module ip_vs_pe_ [ 195.735688][ T9783] ip not found 15:39:04 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x1f}}]}, 0x30}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 15:39:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f00000000c0)=""/4117, &(0x7f0000001140)=0x1015) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0xee, {{0xa, 0x4e21, 0x400, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000004d80), 0x237, 0x3405000000000000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 15:39:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x64) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)='D', 0xfd58}], 0x1}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000780)="fa", 0x1}], 0x1}}], 0x2, 0x40408e0) 15:39:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="1400000010000107000000000000000203"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0101000000000000000001000000440001000c00070000000000960000000c0006006c626c637200000008000b000a69700008000800000000000800090000000000080001000a000000080005"], 0x58}}, 0x0) recvmmsg(r0, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) 15:39:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:39:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="000004", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250100000005000600fa00000014000100fc000000000000000000000000000001"], 0x30}}, 0x20000801) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = accept$inet(r0, &(0x7f0000000080), &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000200)={0x7}, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000005340)={0x0, 0x1c9c380}) [ 197.055495][ T197] tipc: TX() has been purged, node left! [ 197.111865][ T9800] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:39:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x64) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)='D', 0xfd58}], 0x1}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000780)="fa", 0x1}], 0x1}}], 0x2, 0x40408e0) [ 197.230201][ T9800] IPVS: persistence engine module ip_vs_pe_ [ 197.230201][ T9800] ip not found 15:39:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:39:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110004dad5b3f348a2d00a08000008000300", @ANYRES32=r2], 0x24}}, 0x0) 15:39:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x64) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)='D', 0xfd58}], 0x1}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000780)="fa", 0x1}], 0x1}}], 0x2, 0x40408e0) 15:39:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:39:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x64) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)='D', 0xfd58}], 0x1}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000780)="fa", 0x1}], 0x1}}], 0x2, 0x40408e0) [ 197.693544][ T9803] syz-executor.5 (9803) used greatest stack depth: 23064 bytes left [ 197.725153][ T9828] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:39:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="000004", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250100000005000600fa00000014000100fc000000000000000000000000000001"], 0x30}}, 0x20000801) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = accept$inet(r0, &(0x7f0000000080), &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000200)={0x7}, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000005340)={0x0, 0x1c9c380}) 15:39:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x10}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 15:39:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:39:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="000004", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250100000005000600fa00000014000100fc000000000000000000000000000001"], 0x30}}, 0x20000801) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = accept$inet(r0, &(0x7f0000000080), &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000200)={0x7}, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000005340)={0x0, 0x1c9c380}) 15:39:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="000004", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250100000005000600fa00000014000100fc000000000000000000000000000001"], 0x30}}, 0x20000801) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = accept$inet(r0, &(0x7f0000000080), &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000200)={0x7}, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000005340)={0x0, 0x1c9c380}) 15:39:05 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:39:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x13000000, &(0x7f00000014c0)={&(0x7f0000000500)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2={0xff, 0x2, [0x4]}, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@empty}]}, 0x104}}, 0x0) 15:39:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000010304, @local}}) 15:39:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x13000000, &(0x7f00000014c0)={&(0x7f0000000500)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2={0xff, 0x2, [0x4]}, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@empty}]}, 0x104}}, 0x0) 15:39:06 executing program 0: unshare(0x40000000) mmap(&(0x7f0000264000/0x1000)=nil, 0x1000, 0x1000009, 0x11, 0xffffffffffffffff, 0x3ed55000) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2, 0x80000, 0x81) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x11d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, "06e0fec7"}]}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="48000000311271f5a8d169125cb64321113c89e2cad5c34ce8ece2d26cd7c080e43c41214257dd5727f4c6417c5ab02e2030ee2d591b3e98690da8e3dcc19491b3f7caf3f12c2b7dae28c92984b6dabd68ff09f15aecb70ee096460ce4a0c760a9220e899d64b9695b988f7cb86a8ade63756b01c924d4c5663747702aeef0e1aef1f757a4500eba301c21b90942b75c6e221bd7b8f2719806b3d343b7f96f05bee1", @ANYRES16=r2, @ANYBLOB="040025bd7000fcdbdf254500000008000100020000000c009900fcffffff020000000c009900000001000200000008000100000000000c0099000200000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x80) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, 0x0, 0x0) 15:39:06 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:39:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x13000000, &(0x7f00000014c0)={&(0x7f0000000500)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2={0xff, 0x2, [0x4]}, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@empty}]}, 0x104}}, 0x0) [ 198.846708][ T9870] IPVS: ftp: loaded support on port[0] = 21 [ 198.913059][ T9875] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:39:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="000004", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250100000005000600fa00000014000100fc000000000000000000000000000001"], 0x30}}, 0x20000801) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = accept$inet(r0, &(0x7f0000000080), &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000200)={0x7}, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000005340)={0x0, 0x1c9c380}) 15:39:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x13000000, &(0x7f00000014c0)={&(0x7f0000000500)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2={0xff, 0x2, [0x4]}, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@empty}]}, 0x104}}, 0x0) 15:39:06 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 199.202517][ T9870] IPVS: ftp: loaded support on port[0] = 21 [ 199.221842][ T9878] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:39:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="000004", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250100000005000600fa00000014000100fc000000000000000000000000000001"], 0x30}}, 0x20000801) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = accept$inet(r0, &(0x7f0000000080), &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000200)={0x7}, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000005340)={0x0, 0x1c9c380}) 15:39:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="000004", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250100000005000600fa00000014000100fc000000000000000000000000000001"], 0x30}}, 0x20000801) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = accept$inet(r0, &(0x7f0000000080), &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000200)={0x7}, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000005340)={0x0, 0x1c9c380}) 15:39:07 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r1, &(0x7f0000000080)=""/37, 0x25) recvmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) read$alg(r1, &(0x7f00000000c0)=""/74, 0x4a) sendmmsg$alg(r1, &(0x7f0000005f80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 15:39:07 executing program 0: sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xd86dac9, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x48001}, 0x2000c044) r1 = socket$inet6(0xa, 0x4, 0x9) listen(r1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) getsockname$ax25(0xffffffffffffffff, 0x0, 0x0) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000000)=0xe7b, 0x8) 15:39:07 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 199.979412][ T9953] IPVS: ftp: loaded support on port[0] = 21 15:39:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="000004", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250100000005000600fa00000014000100fc000000000000000000000000000001"], 0x30}}, 0x20000801) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = accept$inet(r0, &(0x7f0000000080), &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000200)={0x7}, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000005340)={0x0, 0x1c9c380}) 15:39:08 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1c00000000000000100100000d00000077000000"], 0x28}}], 0x1, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00), 0x1, 0x0) 15:39:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xd, 0x0, 0x20200000, 0x0, 0x2}}) 15:39:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="000004", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250100000005000600fa00000014000100fc000000000000000000000000000001"], 0x30}}, 0x20000801) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = accept$inet(r0, &(0x7f0000000080), &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000200)={0x7}, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000005340)={0x0, 0x1c9c380}) 15:39:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0x4, 0x14, @link_local}]}}}]}, 0x40}}, 0x0) 15:39:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="000004", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250100000005000600fa00000014000100fc000000000000000000000000000001"], 0x30}}, 0x20000801) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = accept$inet(r0, &(0x7f0000000080), &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000200)={0x7}, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000005340)={0x0, 0x1c9c380}) 15:39:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xd, 0x0, 0x20200000, 0x0, 0x2}}) [ 200.817131][ T9996] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 200.925148][T10001] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 200.971296][ T9996] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.027563][T10001] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.067016][ T9958] IPVS: ftp: loaded support on port[0] = 21 15:39:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xd, 0x0, 0x20200000, 0x0, 0x2}}) 15:39:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0x4, 0x14, @link_local}]}}}]}, 0x40}}, 0x0) 15:39:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xd, 0x0, 0x20200000, 0x0, 0x2}}) [ 201.492978][T10036] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.598984][T10039] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.283157][ T197] tipc: TX() has been purged, node left! [ 203.298770][ T197] tipc: TX() has been purged, node left! [ 203.305356][ T197] tipc: TX() has been purged, node left! 15:39:11 executing program 0: sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xd86dac9, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x48001}, 0x2000c044) r1 = socket$inet6(0xa, 0x4, 0x9) listen(r1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) getsockname$ax25(0xffffffffffffffff, 0x0, 0x0) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000000)=0xe7b, 0x8) 15:39:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0x4, 0x14, @link_local}]}}}]}, 0x40}}, 0x0) 15:39:11 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)="f400110000082c25e926990c7c1b94ef000098d66205baa61454a3f5fbff010300000000821d75d23a48000300000200", 0x30}], 0x1}, 0x0) 15:39:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000000)=r0, 0x4) 15:39:11 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) 15:39:11 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x20, 0x0, 0x0, 0x0, 0xffff, 0x5}}}, @TCA_TBF_PTAB={0x404, 0x3, [0x8]}]}}]}, 0x45c}}, 0x0) [ 203.773753][T10076] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 15:39:11 executing program 3: sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xd86dac9, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x48001}, 0x2000c044) r1 = socket$inet6(0xa, 0x4, 0x9) listen(r1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) getsockname$ax25(0xffffffffffffffff, 0x0, 0x0) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000000)=0xe7b, 0x8) 15:39:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x30, r1, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x24540}]}, 0x30}}, 0x0) [ 203.873319][T10078] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 203.903962][T10089] IPVS: ftp: loaded support on port[0] = 21 [ 203.914246][T10086] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.930165][T10092] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 15:39:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0x4, 0x14, @link_local}]}}}]}, 0x40}}, 0x0) 15:39:11 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x20, 0x0, 0x0, 0x0, 0xffff, 0x5}}}, @TCA_TBF_PTAB={0x404, 0x3, [0x8]}]}}]}, 0x45c}}, 0x0) 15:39:11 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000340)=""/119, 0x77}], 0x1) [ 204.101761][T10102] IPVS: ftp: loaded support on port[0] = 21 15:39:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x30, r1, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x24540}]}, 0x30}}, 0x0) [ 204.185939][T10115] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 204.274239][T10119] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 204.298535][T10120] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 15:39:12 executing program 0: sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xd86dac9, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x48001}, 0x2000c044) r1 = socket$inet6(0xa, 0x4, 0x9) listen(r1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) getsockname$ax25(0xffffffffffffffff, 0x0, 0x0) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000000)=0xe7b, 0x8) 15:39:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x30, r1, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x24540}]}, 0x30}}, 0x0) 15:39:12 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x20, 0x0, 0x0, 0x0, 0xffff, 0x5}}}, @TCA_TBF_PTAB={0x404, 0x3, [0x8]}]}}]}, 0x45c}}, 0x0) 15:39:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x30, r1, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x24540}]}, 0x30}}, 0x0) 15:39:12 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x13, 0x0, &(0x7f00000000c0)) 15:39:12 executing program 3: sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xd86dac9, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x48001}, 0x2000c044) r1 = socket$inet6(0xa, 0x4, 0x9) listen(r1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) getsockname$ax25(0xffffffffffffffff, 0x0, 0x0) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000000)=0xe7b, 0x8) [ 205.223074][T10174] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 15:39:12 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x13, 0x0, &(0x7f00000000c0)) 15:39:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x30, r1, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x24540}]}, 0x30}}, 0x0) 15:39:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x30, r1, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x24540}]}, 0x30}}, 0x0) 15:39:12 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x20, 0x0, 0x0, 0x0, 0xffff, 0x5}}}, @TCA_TBF_PTAB={0x404, 0x3, [0x8]}]}}]}, 0x45c}}, 0x0) [ 205.382329][T10184] IPVS: ftp: loaded support on port[0] = 21 [ 205.390494][T10186] IPVS: ftp: loaded support on port[0] = 21 [ 205.533589][T10198] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 15:39:13 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 15:39:13 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x13, 0x0, &(0x7f00000000c0)) 15:39:14 executing program 0: sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xd86dac9, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x48001}, 0x2000c044) r1 = socket$inet6(0xa, 0x4, 0x9) listen(r1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) getsockname$ax25(0xffffffffffffffff, 0x0, 0x0) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000000)=0xe7b, 0x8) 15:39:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x30, r1, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x24540}]}, 0x30}}, 0x0) 15:39:14 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_CIDR={0x5}]}]}, 0x60}}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 15:39:14 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x13, 0x0, &(0x7f00000000c0)) 15:39:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 15:39:14 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 15:39:14 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 15:39:14 executing program 3: sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xd86dac9, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x48001}, 0x2000c044) r1 = socket$inet6(0xa, 0x4, 0x9) listen(r1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) getsockname$ax25(0xffffffffffffffff, 0x0, 0x0) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000000)=0xe7b, 0x8) [ 206.769237][T10270] IPVS: ftp: loaded support on port[0] = 21 15:39:14 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_CIDR={0x5}]}]}, 0x60}}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 207.143046][T10299] IPVS: ftp: loaded support on port[0] = 21 15:39:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 15:39:15 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_CIDR={0x5}]}]}, 0x60}}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 15:39:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 15:39:15 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 15:39:15 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 15:39:15 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x300, 0x0, &(0x7f0000001dc0)) 15:39:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) 15:39:16 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000500)=ANY=[], 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:39:16 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_CIDR={0x5}]}]}, 0x60}}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 15:39:16 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 15:39:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe000000008500000023000000b70000000a00000095000000000000006458c2c62fc206000000d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e78000000062c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc29edc33b375fa307dcf3e90320403d6930dbe70e4551fe89c3d17cf45a1616ad237682057034df2a81f5a53cd640212c88e8b687a2446049577c75b76b775c1e381caf2465ed4b2ad56b848d046c52b7c3737127120ab17d82a294d174f240a3cdc725cfe6e839a1f80f59486578e45b008d39ab618f660e3c53ed4409aa92ae4fecd913060ca74ed8a303e22de120"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) 15:39:16 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 15:39:16 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x54}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0xffd7) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xfe33, 0x0, 0x0, 0xfffffffffffffff8) close(r3) 15:39:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) 15:39:17 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x54}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0xffd7) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xfe33, 0x0, 0x0, 0xfffffffffffffff8) close(r3) 15:39:17 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x54}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0xffd7) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xfe33, 0x0, 0x0, 0xfffffffffffffff8) close(r3) 15:39:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe000000008500000023000000b70000000a00000095000000000000006458c2c62fc206000000d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e78000000062c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc29edc33b375fa307dcf3e90320403d6930dbe70e4551fe89c3d17cf45a1616ad237682057034df2a81f5a53cd640212c88e8b687a2446049577c75b76b775c1e381caf2465ed4b2ad56b848d046c52b7c3737127120ab17d82a294d174f240a3cdc725cfe6e839a1f80f59486578e45b008d39ab618f660e3c53ed4409aa92ae4fecd913060ca74ed8a303e22de120"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) 15:39:17 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x54}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0xffd7) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xfe33, 0x0, 0x0, 0xfffffffffffffff8) close(r3) 15:39:17 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000020000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="080008005f526bae1400020000000000000000000000ff"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) 15:39:17 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x54}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0xffd7) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xfe33, 0x0, 0x0, 0xfffffffffffffff8) close(r3) 15:39:17 executing program 5: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x54}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0xffd7) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xfe33, 0x0, 0x0, 0xfffffffffffffff8) close(r3) 15:39:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r1, 0x6e934f75f0587777}, 0x14}}, 0x0) 15:39:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_tos_u8={{0x14}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x8, 0x4, [@multicast2]}]}}}], 0x30}}], 0x24, 0x0) [ 210.070692][T10426] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:17 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x54}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0xffd7) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xfe33, 0x0, 0x0, 0xfffffffffffffff8) close(r3) 15:39:17 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x54}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0xffd7) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xfe33, 0x0, 0x0, 0xfffffffffffffff8) close(r3) [ 210.169843][T10439] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x1000000, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c06dc0304000e0280a7b6072e63e286a5cefe24876ece", 0x5ac) 15:39:17 executing program 5: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x54}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0xffd7) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xfe33, 0x0, 0x0, 0xfffffffffffffff8) close(r3) 15:39:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x1000000, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c06dc0304000e0280a7b6072e63e286a5cefe24876ece", 0x5ac) 15:39:18 executing program 5: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x54}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0xffd7) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xfe33, 0x0, 0x0, 0xfffffffffffffff8) close(r3) 15:39:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000020000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="080008005f526bae1400020000000000000000000000ff"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) 15:39:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_tos_u8={{0x14}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x8, 0x4, [@multicast2]}]}}}], 0x30}}], 0x24, 0x0) 15:39:18 executing program 2: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'erspan0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='eran0\x00'/16, @ANYRES32, @ANYBLOB="000878000000060000000000000000940268000007299078000000000000000044342413ac1414aa00000006e0000001000000060000000000000003ac1e0001000008c20000000000000007640101020000100000443483070000000000000009ffffffff000000017f000001"]}) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2b, 0x0, "7ed4969bbca5c5bf1fa172339a3ca5e90f15be12d1af9c7269e7a2733a6a3251866269e3548782848fbf2f858b6ad30a22cbad6aed1b4024b79d72ac6a488ad8d7df972f2cc1dc854dd7d73720af2b6e"}, 0xd8) r1 = socket$inet6(0xa, 0x3, 0xff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000540), &(0x7f0000000040)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "7ed4969bbca5c5bf1fa172339a3ca5e90f15be12d1af9c7269e7a2733a6a3251866269e3548782848fbf2f858b6ad30a22cbad6aed1b4024b79d72ac6a488ad8d7df972f2cc1dc854dd7d73720af2b6e"}, 0xd8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 15:39:18 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000040)) [ 210.693223][T10471] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:18 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfba1133f8fc07f7f, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x2d}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000380)={r0, 0x40dd8000000000, 0xb, 0x203}) r1 = socket(0xa, 0x1, 0x0) close(r1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x4, 0x117}]}, 0x20}}, 0x0) 15:39:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000020000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="080008005f526bae1400020000000000000000000000ff"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) 15:39:18 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000040)) 15:39:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x1000000, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c06dc0304000e0280a7b6072e63e286a5cefe24876ece", 0x5ac) 15:39:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_tos_u8={{0x14}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x8, 0x4, [@multicast2]}]}}}], 0x30}}], 0x24, 0x0) 15:39:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000200002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101008000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ac"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) [ 211.104334][T10495] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 211.116832][T10493] IPVS: ftp: loaded support on port[0] = 21 15:39:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x1000000, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c06dc0304000e0280a7b6072e63e286a5cefe24876ece", 0x5ac) 15:39:18 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000040)) [ 211.160129][T10496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:39:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_tos_u8={{0x14}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x8, 0x4, [@multicast2]}]}}}], 0x30}}], 0x24, 0x0) 15:39:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000020000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="080008005f526bae1400020000000000000000000000ff"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) 15:39:19 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000040)) 15:39:19 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) read(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x100000000000012) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) pipe(0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, [], 0x1}}, @in={0x2, 0x0, @dev}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}], 0x4c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) [ 212.017619][T10540] IPVS: ftp: loaded support on port[0] = 21 [ 212.386307][T10524] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.430673][T10502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:39:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000280)="d8", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x17, &(0x7f0000000100), 0x10) 15:39:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x0, 0x7, 0x101}, 0x14}}, 0x0) 15:39:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000200002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101008000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ac"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 15:39:20 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 15:39:20 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfba1133f8fc07f7f, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x2d}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000380)={r0, 0x40dd8000000000, 0xb, 0x203}) r1 = socket(0xa, 0x1, 0x0) close(r1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x4, 0x117}]}, 0x20}}, 0x0) 15:39:20 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047441, &(0x7f0000000100)) 15:39:20 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe000000008500000005000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22006bedf3cf393d14c46cc4f79fd2b3740637c48468766af540439fce41f144631ac262dcae18c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558050800000000000000135d67857f290870093f38153608561a2128a79cce912d1f85de33ca20a9f5426b932a0d8b23d400f0930c2bee8ca49166f6a587f2f593775afcd971efc5a972f757521b7b38868a4654d7273c2ad3e406f8c124f7dc1c4553229a69df4b2780e6da4420d71489fe383e0b5ce08b751702f1b8add8d2dddde19ac06c537e973782b405315058dc35fb2c579e3234a5692021d1ee8cab6d236f05b1f7b9f78fd5abfe033eb79f7a7df76214d74eee8f0000000000000000001b03db673bcaa4cc7b4ab9eb62f3ffc07c089c7782f21ecc32982d1ec349e7e10306e68e24718ee973c817af04e97eaad27bfe85d3d6e3b58abe7751e3a1c559ca657a1d05e6b67b51b9e8cf9cd220658a1774fb4d809438e1cc1e67c84529631ecbf5899226cd899168bc2f838569313bec49e535daaad33c"], &(0x7f0000000280)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 212.933561][ T197] tipc: TX() has been purged, node left! [ 212.948777][ T197] tipc: TX() has been purged, node left! [ 212.998485][T10600] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 213.023876][ T197] tipc: TX() has been purged, node left! [ 213.030007][ T197] tipc: TX() has been purged, node left! [ 213.067268][ T197] tipc: TX() has been purged, node left! 15:39:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000880)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000940)={&(0x7f0000000840), 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x24, r2, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xfc}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4004010) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x3000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000000080000000010000b000500010007"], 0x1}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x100000002) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b40)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0x248, 0x1b8, 0xe8, 0x0, 0x108, 0x318, 0x2e8, 0x2e8, 0x2e8, 0x318, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x2d4, 0x7, 0x1, 0x6, 0x7, 0x2]}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'netdevsim0\x00', {}, {0xff}}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d2, 0x4d2], 0x2, 0x1}}, @common=@ah={{0x30, 'ah\x00'}, {[0x0, 0x4d3], 0x7fffffff, 0x8}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x44b) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r5, 0x6, 0x1c, &(0x7f0000000980)=""/91, &(0x7f0000000a00)=0x5b) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x58, r7, 0x1, 0x0, 0x0, {0x3a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x24, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x100, r7, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000200)=""/241}) [ 213.110223][ T197] tipc: TX() has been purged, node left! [ 213.133776][T10609] IPVS: ftp: loaded support on port[0] = 21 [ 213.157377][ T197] tipc: TX() has been purged, node left! [ 213.192362][ T197] tipc: TX() has been purged, node left! 15:39:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000000c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r1, 0x11, 0x1, 0x0, &(0x7f0000000340)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) bind$bt_hci(r2, &(0x7f0000000380)={0x1f, 0xffff, 0x3}, 0x6) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/197, 0xc5}, {&(0x7f0000000440)=""/211, 0xd3}, {&(0x7f0000000540)=""/236, 0xec}], 0x3, &(0x7f0000000640)=""/255, 0xff}, 0x0) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0x6) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) socket$packet(0x11, 0x3, 0x300) r3 = socket(0x8, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6388d133247b55d4, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) [ 213.351980][ T28] audit: type=1804 audit(1601048360.916:2): pid=10622 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir977357782/syzkaller.d0ZThb/45/cgroup.controllers" dev="sda1" ino=16030 res=1 errno=0 [ 213.392585][T10622] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:39:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000280)="d8", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x17, &(0x7f0000000100), 0x10) 15:39:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000000c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r1, 0x11, 0x1, 0x0, &(0x7f0000000340)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) bind$bt_hci(r2, &(0x7f0000000380)={0x1f, 0xffff, 0x3}, 0x6) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/197, 0xc5}, {&(0x7f0000000440)=""/211, 0xd3}, {&(0x7f0000000540)=""/236, 0xec}], 0x3, &(0x7f0000000640)=""/255, 0xff}, 0x0) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0x6) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) socket$packet(0x11, 0x3, 0x300) r3 = socket(0x8, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6388d133247b55d4, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 15:39:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000880)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000940)={&(0x7f0000000840), 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x24, r2, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xfc}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4004010) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x3000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000000080000000010000b000500010007"], 0x1}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x100000002) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b40)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0x248, 0x1b8, 0xe8, 0x0, 0x108, 0x318, 0x2e8, 0x2e8, 0x2e8, 0x318, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x2d4, 0x7, 0x1, 0x6, 0x7, 0x2]}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'netdevsim0\x00', {}, {0xff}}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d2, 0x4d2], 0x2, 0x1}}, @common=@ah={{0x30, 'ah\x00'}, {[0x0, 0x4d3], 0x7fffffff, 0x8}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x44b) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r5, 0x6, 0x1c, &(0x7f0000000980)=""/91, &(0x7f0000000a00)=0x5b) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x58, r7, 0x1, 0x0, 0x0, {0x3a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x24, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x100, r7, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000200)=""/241}) [ 214.301595][ T28] audit: type=1804 audit(1601048361.865:3): pid=10644 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir977357782/syzkaller.d0ZThb/46/cgroup.controllers" dev="sda1" ino=16030 res=1 errno=0 [ 214.355026][T10644] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:39:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000000c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r1, 0x11, 0x1, 0x0, &(0x7f0000000340)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) bind$bt_hci(r2, &(0x7f0000000380)={0x1f, 0xffff, 0x3}, 0x6) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/197, 0xc5}, {&(0x7f0000000440)=""/211, 0xd3}, {&(0x7f0000000540)=""/236, 0xec}], 0x3, &(0x7f0000000640)=""/255, 0xff}, 0x0) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0x6) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) socket$packet(0x11, 0x3, 0x300) r3 = socket(0x8, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6388d133247b55d4, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 15:39:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000200002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101008000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ac"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 15:39:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000880)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000940)={&(0x7f0000000840), 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x24, r2, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xfc}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4004010) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x3000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000000080000000010000b000500010007"], 0x1}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x100000002) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b40)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0x248, 0x1b8, 0xe8, 0x0, 0x108, 0x318, 0x2e8, 0x2e8, 0x2e8, 0x318, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x2d4, 0x7, 0x1, 0x6, 0x7, 0x2]}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'netdevsim0\x00', {}, {0xff}}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d2, 0x4d2], 0x2, 0x1}}, @common=@ah={{0x30, 'ah\x00'}, {[0x0, 0x4d3], 0x7fffffff, 0x8}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x44b) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r5, 0x6, 0x1c, &(0x7f0000000980)=""/91, &(0x7f0000000a00)=0x5b) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x58, r7, 0x1, 0x0, 0x0, {0x3a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x24, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x100, r7, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000200)=""/241}) 15:39:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000280)="d8", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x17, &(0x7f0000000100), 0x10) [ 215.054895][ T28] audit: type=1804 audit(1601048362.625:4): pid=10661 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir977357782/syzkaller.d0ZThb/47/cgroup.controllers" dev="sda1" ino=16034 res=1 errno=0 [ 215.084513][T10661] __nla_validate_parse: 1 callbacks suppressed [ 215.084524][T10661] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:39:24 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfba1133f8fc07f7f, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x2d}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000380)={r0, 0x40dd8000000000, 0xb, 0x203}) r1 = socket(0xa, 0x1, 0x0) close(r1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x4, 0x117}]}, 0x20}}, 0x0) 15:39:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000880)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000940)={&(0x7f0000000840), 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x24, r2, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xfc}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4004010) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x3000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000000080000000010000b000500010007"], 0x1}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x100000002) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b40)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0x248, 0x1b8, 0xe8, 0x0, 0x108, 0x318, 0x2e8, 0x2e8, 0x2e8, 0x318, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x2d4, 0x7, 0x1, 0x6, 0x7, 0x2]}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'netdevsim0\x00', {}, {0xff}}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d2, 0x4d2], 0x2, 0x1}}, @common=@ah={{0x30, 'ah\x00'}, {[0x0, 0x4d3], 0x7fffffff, 0x8}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x44b) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r5, 0x6, 0x1c, &(0x7f0000000980)=""/91, &(0x7f0000000a00)=0x5b) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x58, r7, 0x1, 0x0, 0x0, {0x3a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x24, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x100, r7, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000200)=""/241}) 15:39:24 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047441, &(0x7f0000000100)) 15:39:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000000c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r1, 0x11, 0x1, 0x0, &(0x7f0000000340)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) bind$bt_hci(r2, &(0x7f0000000380)={0x1f, 0xffff, 0x3}, 0x6) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/197, 0xc5}, {&(0x7f0000000440)=""/211, 0xd3}, {&(0x7f0000000540)=""/236, 0xec}], 0x3, &(0x7f0000000640)=""/255, 0xff}, 0x0) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0x6) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) socket$packet(0x11, 0x3, 0x300) r3 = socket(0x8, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6388d133247b55d4, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 15:39:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000280)="d8", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x17, &(0x7f0000000100), 0x10) 15:39:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000200002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101008000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ac"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) [ 217.262762][T10693] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 217.327761][T10699] IPVS: ftp: loaded support on port[0] = 21 [ 217.522155][ T28] audit: type=1804 audit(1601048365.095:5): pid=10694 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir977357782/syzkaller.d0ZThb/48/cgroup.controllers" dev="sda1" ino=16048 res=1 errno=0 [ 217.563753][T10694] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:39:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000000c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r1, 0x11, 0x1, 0x0, &(0x7f0000000340)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) bind$bt_hci(r2, &(0x7f0000000380)={0x1f, 0xffff, 0x3}, 0x6) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/197, 0xc5}, {&(0x7f0000000440)=""/211, 0xd3}, {&(0x7f0000000540)=""/236, 0xec}], 0x3, &(0x7f0000000640)=""/255, 0xff}, 0x0) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0x6) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) socket$packet(0x11, 0x3, 0x300) r3 = socket(0x8, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6388d133247b55d4, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 15:39:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 15:39:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_newnexthop={0x24, 0x68, 0x709, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x24}}, 0x0) 15:39:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 15:39:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 15:39:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 15:39:28 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfba1133f8fc07f7f, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x2d}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000380)={r0, 0x40dd8000000000, 0xb, 0x203}) r1 = socket(0xa, 0x1, 0x0) close(r1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x4, 0x117}]}, 0x20}}, 0x0) 15:39:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x4c, 0x2, 0x6, 0x741882de26a818e7, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x4c}}, 0x0) 15:39:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000000c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r1, 0x11, 0x1, 0x0, &(0x7f0000000340)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) bind$bt_hci(r2, &(0x7f0000000380)={0x1f, 0xffff, 0x3}, 0x6) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/197, 0xc5}, {&(0x7f0000000440)=""/211, 0xd3}, {&(0x7f0000000540)=""/236, 0xec}], 0x3, &(0x7f0000000640)=""/255, 0xff}, 0x0) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0x6) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) socket$packet(0x11, 0x3, 0x300) r3 = socket(0x8, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6388d133247b55d4, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 15:39:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') pipe(&(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b80)={0x3c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}]}, 0x3c}}, 0x0) 15:39:28 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047441, &(0x7f0000000100)) 15:39:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfffffffffffffd17, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x54}}, 0x0) 15:39:28 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmmsg$inet6(r0, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="f1801d7198d6b1996e19c7eb90f6d5aae3abff5ccab85d26b40e1f7f734d4b8c93e70f364e086069a57fc7d27233fc95c4b115570a53803abd2678d7a7aa35bc04", 0x41}], 0x1}}], 0x4000000000000fc, 0x0) 15:39:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @mcast1}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x18, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}}, 0x0) [ 221.257533][T10759] IPVS: ftp: loaded support on port[0] = 21 15:39:29 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmmsg$inet6(r0, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="f1801d7198d6b1996e19c7eb90f6d5aae3abff5ccab85d26b40e1f7f734d4b8c93e70f364e086069a57fc7d27233fc95c4b115570a53803abd2678d7a7aa35bc04", 0x41}], 0x1}}], 0x4000000000000fc, 0x0) 15:39:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @mcast1}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x18, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 15:39:29 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047441, &(0x7f0000000100)) 15:39:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @mcast1}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x18, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 15:39:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000000c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r1, 0x11, 0x1, 0x0, &(0x7f0000000340)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) bind$bt_hci(r2, &(0x7f0000000380)={0x1f, 0xffff, 0x3}, 0x6) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/197, 0xc5}, {&(0x7f0000000440)=""/211, 0xd3}, {&(0x7f0000000540)=""/236, 0xec}], 0x3, &(0x7f0000000640)=""/255, 0xff}, 0x0) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0x6) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) socket$packet(0x11, 0x3, 0x300) r3 = socket(0x8, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6388d133247b55d4, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 15:39:29 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmmsg$inet6(r0, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="f1801d7198d6b1996e19c7eb90f6d5aae3abff5ccab85d26b40e1f7f734d4b8c93e70f364e086069a57fc7d27233fc95c4b115570a53803abd2678d7a7aa35bc04", 0x41}], 0x1}}], 0x4000000000000fc, 0x0) 15:39:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfffffffffffffd17, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x54}}, 0x0) 15:39:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @mcast1}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x18, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 15:39:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfffffffffffffd17, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x54}}, 0x0) 15:39:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfffffffffffffd17, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x54}}, 0x0) 15:39:30 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000020000100000000000000000002000000000000000b0000000c00140007"], 0x28}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 15:39:30 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmmsg$inet6(r0, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="f1801d7198d6b1996e19c7eb90f6d5aae3abff5ccab85d26b40e1f7f734d4b8c93e70f364e086069a57fc7d27233fc95c4b115570a53803abd2678d7a7aa35bc04", 0x41}], 0x1}}], 0x4000000000000fc, 0x0) 15:39:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a0100001000000000000000000000040004800900020073797a30000000000900010073797a3000000000080003400000000009000200000000200000000004000480040004800800034000000006140004800c0001"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 222.783027][ T197] tipc: TX() has been purged, node left! [ 222.950023][T10838] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 222.988884][T10838] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:39:30 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x24, 0x2, [@TCA_FLOW_EMATCHES={0x20, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, "b7"}}]}]}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 223.025268][T10838] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.076952][T10840] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.110370][T10840] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 223.142127][T10842] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.153973][T10840] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.226247][T10842] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:39:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfffffffffffffd17, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x54}}, 0x0) 15:39:31 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000800)=ANY=[@ANYBLOB="9800000030003b0500000000000000000000000084000100500001000d000100636f6e6e6d61726b00000000200002801c000100010000000000000000000000000000000000000000000000040006000c00070000000000000000000c000800000000000000000030000200090001"], 0x98}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000800)=@newtaction={0x68, 0x30, 0x53b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 15:39:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfffffffffffffd17, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x54}}, 0x0) 15:39:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="501971d62bf100a76c7b3363e17b3380a34e9eeae8c7e30ea53de3d3ab1cd34e", 0x20) 15:39:31 executing program 1: bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x1a, 0x800000000000004, 0x0, 0x1, 0x88}, 0x40) 15:39:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfffffffffffffd17, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x54}}, 0x0) [ 223.577061][T10860] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:31 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000740)={&(0x7f00000002c0)={0x18, r0, 0x703, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}, 0x1, 0x3000000}, 0x0) 15:39:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfffffffffffffd17, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x54}}, 0x0) 15:39:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfffffffffffffd17, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x54}}, 0x0) 15:39:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfffffffffffffd17, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x54}}, 0x0) 15:39:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 225.089841][ T28] audit: type=1804 audit(1601048372.654:6): pid=10905 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir664788217/syzkaller.xeSQEU/63/cgroup.controllers" dev="sda1" ino=16092 res=1 errno=0 15:39:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 225.637889][ T28] audit: type=1804 audit(1601048373.204:7): pid=10915 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir664788217/syzkaller.xeSQEU/64/cgroup.controllers" dev="sda1" ino=16096 res=1 errno=0 15:39:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0x16}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x20, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 273.018840][ T8904] Bluetooth: hci0: command 0x0406 tx timeout [ 273.024928][ T8904] Bluetooth: hci1: command 0x0406 tx timeout [ 273.040703][ T8904] Bluetooth: hci2: command 0x0406 tx timeout [ 273.046754][ T8904] Bluetooth: hci4: command 0x0406 tx timeout [ 273.062820][ T8904] Bluetooth: hci3: command 0x0406 tx timeout [ 278.135915][ T8916] Bluetooth: hci5: command 0x0406 tx timeout [ 370.748565][ T1176] INFO: task kworker/u4:4:197 blocked for more than 143 seconds. [ 370.756400][ T1176] Not tainted 5.9.0-rc6-syzkaller #0 [ 370.786406][ T1176] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 370.806171][ T1176] task:kworker/u4:4 state:D stack:24696 pid: 197 ppid: 2 flags:0x00004000 [ 370.817627][ T1176] Workqueue: netns cleanup_net [ 370.833781][ T1176] Call Trace: [ 370.837093][ T1176] __schedule+0xec9/0x2280 [ 370.865400][ T1176] ? io_schedule_timeout+0x140/0x140 [ 370.874010][ T1176] schedule+0xd0/0x2a0 [ 370.878122][ T1176] schedule_preempt_disabled+0xf/0x20 [ 370.918403][ T1176] __mutex_lock+0x3e2/0x10e0 [ 370.923028][ T1176] ? cangw_pernet_exit+0xe/0x20 [ 370.927878][ T1176] ? mutex_lock_io_nested+0xf60/0xf60 [ 370.943273][ T1176] ? mark_lock+0x82/0x1660 [ 370.947750][ T1176] ? kfree+0x221/0x2b0 [ 370.963726][ T1176] ? check_preemption_disabled+0x50/0x130 [ 370.974167][ T1176] ? kfree+0x221/0x2b0 [ 370.978255][ T1176] ? ops_exit_list+0xb0/0x160 [ 370.993873][ T1176] cangw_pernet_exit+0xe/0x20 [ 371.003954][ T1176] ? cgw_remove_all_jobs+0x360/0x360 [ 371.017419][ T1176] ops_exit_list+0xb0/0x160 [ 371.028041][ T1176] cleanup_net+0x4ea/0xa00 [ 371.043947][ T1176] ? ops_free_list.part.0+0x3d0/0x3d0 [ 371.052775][ T1176] ? lock_is_held_type+0xbb/0xf0 [ 371.068130][ T1176] process_one_work+0x94c/0x1670 [ 371.086526][ T1176] ? lock_release+0x8f0/0x8f0 [ 371.093349][ T1176] ? pwq_dec_nr_in_flight+0x320/0x320 [ 371.108384][ T1176] ? rwlock_bug.part.0+0x90/0x90 [ 371.113335][ T1176] ? lockdep_hardirqs_off+0x96/0xd0 [ 371.127704][ T1176] worker_thread+0x64c/0x1120 [ 371.136387][ T1176] ? process_one_work+0x1670/0x1670 [ 371.155495][ T1176] kthread+0x3b5/0x4a0 [ 371.166731][ T1176] ? __kthread_bind_mask+0xc0/0xc0 [ 371.176898][ T1176] ret_from_fork+0x1f/0x30 [ 371.188557][ T1176] INFO: task syz-executor.3:10860 blocked for more than 143 seconds. [ 371.196716][ T1176] Not tainted 5.9.0-rc6-syzkaller #0 [ 371.212983][ T1176] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 371.226227][ T1176] task:syz-executor.3 state:D stack:25784 pid:10860 ppid: 6894 flags:0x00004004 [ 371.249734][ T1176] Call Trace: [ 371.253051][ T1176] __schedule+0xec9/0x2280 [ 371.257472][ T1176] ? io_schedule_timeout+0x140/0x140 [ 371.272431][ T1176] schedule+0xd0/0x2a0 [ 371.276520][ T1176] schedule_preempt_disabled+0xf/0x20 [ 371.286192][ T1176] __mutex_lock+0x3e2/0x10e0 [ 371.295109][ T1176] ? tcf_action_init_1+0x85f/0xac0 [ 371.304863][ T1176] ? mutex_lock_io_nested+0xf60/0xf60 [ 371.314879][ T1176] ? lock_downgrade+0x830/0x830 [ 371.324348][ T1176] tcf_action_init_1+0x85f/0xac0 [ 371.333832][ T1176] ? tcf_action_dump_old+0x80/0x80 [ 371.343479][ T1176] ? lock_is_held_type+0xbb/0xf0 [ 371.355951][ T1176] ? find_held_lock+0x2d/0x110 [ 371.366800][ T1176] tcf_action_init+0x265/0x4b0 [ 371.376111][ T1176] ? tcf_action_init_1+0xac0/0xac0 [ 371.385639][ T1176] tcf_action_add+0xd9/0x360 [ 371.409835][ T1176] ? tca_action_gd+0xe20/0xe20 [ 371.415032][ T1176] ? lock_acquire+0x1f3/0xaf0 [ 371.420410][ T1176] ? bpf_lsm_capable+0x5/0x10 [ 371.425114][ T1176] ? __nla_parse+0x3d/0x4a [ 371.438062][ T1176] tc_ctl_action+0x33a/0x439 [ 371.443078][ T1176] ? tcf_action_add+0x360/0x360 [ 371.458191][ T1176] ? lock_is_held_type+0xbb/0xf0 [ 371.463544][ T1176] ? tcf_action_add+0x360/0x360 [ 371.480234][ T1176] rtnetlink_rcv_msg+0x44e/0xad0 [ 371.485194][ T1176] ? rtnetlink_put_metrics+0x510/0x510 [ 371.499105][ T1176] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 371.504421][ T1176] ? lock_is_held_type+0xbb/0xf0 [ 371.516523][ T1176] netlink_rcv_skb+0x15a/0x430 [ 371.523295][ T1176] ? rtnetlink_put_metrics+0x510/0x510 [ 371.537339][ T1176] ? netlink_ack+0xa10/0xa10 [ 371.544004][ T1176] netlink_unicast+0x533/0x7d0 [ 371.559022][ T1176] ? netlink_attachskb+0x810/0x810 [ 371.564289][ T1176] ? __phys_addr_symbol+0x2c/0x70 [ 371.569737][ T1176] ? __check_object_size+0x171/0x3e4 [ 371.575046][ T1176] netlink_sendmsg+0x856/0xd90 [ 371.580283][ T1176] ? netlink_unicast+0x7d0/0x7d0 [ 371.585333][ T1176] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 371.592712][ T1176] ? netlink_unicast+0x7d0/0x7d0 [ 371.597697][ T1176] sock_sendmsg+0xcf/0x120 [ 371.602548][ T1176] ____sys_sendmsg+0x6e8/0x810 [ 371.607332][ T1176] ? kernel_sendmsg+0x50/0x50 [ 371.612458][ T1176] ? do_recvmmsg+0x6d0/0x6d0 [ 371.617095][ T1176] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 371.623531][ T1176] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 371.634164][ T1176] ? __lock_acquire+0xb92/0x5780 [ 371.639517][ T1176] ___sys_sendmsg+0xf3/0x170 [ 371.644114][ T1176] ? sendmsg_copy_msghdr+0x160/0x160 [ 371.649775][ T1176] ? __fget_files+0x272/0x400 [ 371.655311][ T1176] ? lock_downgrade+0x830/0x830 [ 371.669663][ T1176] ? find_held_lock+0x2d/0x110 [ 371.674459][ T1176] ? __fget_files+0x294/0x400 [ 371.687615][ T1176] ? __fget_light+0xea/0x280 [ 371.692614][ T1176] __sys_sendmsg+0xe5/0x1b0 [ 371.697219][ T1176] ? __sys_sendmsg_sock+0xb0/0xb0 [ 371.714308][ T1176] ? check_preemption_disabled+0x50/0x130 [ 371.726259][ T1176] ? syscall_enter_from_user_mode+0x1d/0x60 [ 371.735245][ T1176] do_syscall_64+0x2d/0x70 [ 371.746266][ T1176] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 371.757311][ T1176] RIP: 0033:0x45e179 [ 371.766862][ T1176] Code: Bad RIP value. [ 371.774099][ T1176] RSP: 002b:00007fdf43186c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 371.788208][ T1176] RAX: ffffffffffffffda RBX: 000000000002d400 RCX: 000000000045e179 [ 371.806002][ T1176] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000003 [ 371.817107][ T1176] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 371.835208][ T1176] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 371.846721][ T1176] R13: 00007fff82f1969f R14: 00007fdf431879c0 R15: 000000000118cf4c [ 371.857883][ T1176] INFO: task syz-executor.3:10890 blocked for more than 144 seconds. [ 371.866376][ T1176] Not tainted 5.9.0-rc6-syzkaller #0 [ 371.872899][ T1176] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 371.881888][ T1176] task:syz-executor.3 state:D stack:28640 pid:10890 ppid: 6894 flags:0x00004004 [ 371.891473][ T1176] Call Trace: [ 371.895488][ T1176] __schedule+0xec9/0x2280 [ 371.911322][ T1176] ? io_schedule_timeout+0x140/0x140 [ 371.916954][ T1176] schedule+0xd0/0x2a0 [ 371.921476][ T1176] schedule_preempt_disabled+0xf/0x20 [ 371.926863][ T1176] __mutex_lock+0x3e2/0x10e0 [ 371.932909][ T1176] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 371.938032][ T1176] ? mutex_lock_io_nested+0xf60/0xf60 [ 371.945511][ T1176] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 371.951057][ T1176] ? lock_is_held_type+0xbb/0xf0 [ 371.956013][ T1176] rtnetlink_rcv_msg+0x3f9/0xad0 [ 371.961978][ T1176] ? rtnetlink_put_metrics+0x510/0x510 [ 371.967568][ T1176] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 371.976665][ T1176] ? lock_is_held_type+0xbb/0xf0 [ 371.987226][ T1176] netlink_rcv_skb+0x15a/0x430 [ 371.995068][ T1176] ? rtnetlink_put_metrics+0x510/0x510 [ 372.006560][ T1176] ? netlink_ack+0xa10/0xa10 [ 372.014158][ T1176] netlink_unicast+0x533/0x7d0 [ 372.024663][ T1176] ? netlink_attachskb+0x810/0x810 [ 372.030969][ T1176] ? __phys_addr_symbol+0x2c/0x70 [ 372.035999][ T1176] ? __check_object_size+0x171/0x3e4 [ 372.041748][ T1176] netlink_sendmsg+0x856/0xd90 [ 372.047074][ T1176] ? netlink_unicast+0x7d0/0x7d0 [ 372.054101][ T1176] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 372.064743][ T1176] ? netlink_unicast+0x7d0/0x7d0 [ 372.072594][ T1176] sock_sendmsg+0xcf/0x120 [ 372.077027][ T1176] ____sys_sendmsg+0x6e8/0x810 [ 372.087362][ T1176] ? kernel_sendmsg+0x50/0x50 [ 372.095061][ T1176] ? do_recvmmsg+0x6d0/0x6d0 [ 372.105216][ T1176] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 372.118177][ T1176] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 372.124602][ T1176] ? __lock_acquire+0xb92/0x5780 [ 372.138004][ T1176] ___sys_sendmsg+0xf3/0x170 [ 372.142985][ T1176] ? sendmsg_copy_msghdr+0x160/0x160 [ 372.156803][ T1176] ? __fget_files+0x272/0x400 [ 372.164797][ T1176] ? lock_downgrade+0x830/0x830 [ 372.170208][ T1176] ? find_held_lock+0x2d/0x110 [ 372.174992][ T1176] ? __fget_files+0x294/0x400 [ 372.180104][ T1176] ? __fget_light+0xea/0x280 [ 372.184712][ T1176] __sys_sendmsg+0xe5/0x1b0 [ 372.190781][ T1176] ? __sys_sendmsg_sock+0xb0/0xb0 [ 372.195827][ T1176] ? check_preemption_disabled+0x50/0x130 [ 372.202011][ T1176] ? syscall_enter_from_user_mode+0x1d/0x60 [ 372.207922][ T1176] do_syscall_64+0x2d/0x70 [ 372.212746][ T1176] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 372.219108][ T1176] RIP: 0033:0x45e179 [ 372.222998][ T1176] Code: Bad RIP value. [ 372.227063][ T1176] RSP: 002b:00007fdf43144c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 372.236614][ T1176] RAX: ffffffffffffffda RBX: 000000000002d400 RCX: 000000000045e179 [ 372.245078][ T1176] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000003 [ 372.253420][ T1176] RBP: 000000000118d0d0 R08: 0000000000000000 R09: 0000000000000000 [ 372.261747][ T1176] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d09c [ 372.272422][ T1176] R13: 00007fff82f1969f R14: 00007fdf431459c0 R15: 000000000118d09c [ 372.281084][ T1176] INFO: task syz-executor.1:10878 blocked for more than 144 seconds. [ 372.289628][ T1176] Not tainted 5.9.0-rc6-syzkaller #0 [ 372.295438][ T1176] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 372.304797][ T1176] task:syz-executor.1 state:D stack:27496 pid:10878 ppid: 6890 flags:0x00004004 [ 372.314984][ T1176] Call Trace: [ 372.319742][ T1176] __schedule+0xec9/0x2280 [ 372.324199][ T1176] ? io_schedule_timeout+0x140/0x140 [ 372.329917][ T1176] schedule+0xd0/0x2a0 [ 372.333996][ T1176] schedule_preempt_disabled+0xf/0x20 [ 372.339853][ T1176] __mutex_lock+0x3e2/0x10e0 [ 372.344457][ T1176] ? ethnl_default_dumpit+0xb4/0xe10 [ 372.350106][ T1176] ? mutex_lock_io_nested+0xf60/0xf60 [ 372.355483][ T1176] ? mark_lock+0x82/0x1660 [ 372.360327][ T1176] ? lock_is_held_type+0xbb/0xf0 [ 372.365270][ T1176] ? __kmalloc_node_track_caller+0x38/0x60 [ 372.372117][ T1176] ethnl_default_dumpit+0xb4/0xe10 [ 372.377253][ T1176] ? __phys_addr+0x9a/0x110 [ 372.391109][ T1176] ? memset+0x20/0x40 [ 372.395148][ T1176] netlink_dump+0x4cd/0xf60 [ 372.411291][ T1176] ? netlink_insert+0x1670/0x1670 [ 372.416345][ T1176] ? __mutex_unlock_slowpath+0xe2/0x610 [ 372.432986][ T1176] ? ethnl_default_parse+0x300/0x300 [ 372.442891][ T1176] ? genl_start+0x3bb/0x5d0 [ 372.447417][ T1176] __netlink_dump_start+0x643/0x900 [ 372.462626][ T1176] ? genl_rcv_msg+0x980/0x980 [ 372.467334][ T1176] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 372.476265][ T1176] genl_family_rcv_msg_dumpit+0x1c6/0x310 [ 372.482683][ T1176] ? genl_rcv+0x40/0x40 [ 372.486945][ T1176] ? genl_rcv_msg+0x980/0x980 [ 372.492616][ T1176] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 372.499390][ T1176] ? genl_family_rcv_msg_dumpit+0x310/0x310 [ 372.505302][ T1176] ? __radix_tree_lookup+0x1f3/0x290 [ 372.513363][ T1176] genl_rcv_msg+0x75f/0x980 [ 372.517904][ T1176] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 372.527002][ T1176] ? lock_acquire+0x1f3/0xaf0 [ 372.532322][ T1176] ? genl_rcv+0x15/0x40 [ 372.536510][ T1176] ? lock_release+0x8f0/0x8f0 [ 372.542273][ T1176] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 372.547622][ T1176] netlink_rcv_skb+0x15a/0x430 [ 372.553446][ T1176] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 372.561043][ T1176] ? netlink_ack+0xa10/0xa10 [ 372.565684][ T1176] genl_rcv+0x24/0x40 [ 372.573693][ T1176] netlink_unicast+0x533/0x7d0 [ 372.579833][ T1176] ? netlink_attachskb+0x810/0x810 [ 372.584971][ T1176] ? __phys_addr_symbol+0x2c/0x70 [ 372.591086][ T1176] ? __check_object_size+0x171/0x3e4 [ 372.596614][ T1176] netlink_sendmsg+0x856/0xd90 [ 372.602419][ T1176] ? netlink_unicast+0x7d0/0x7d0 [ 372.607380][ T1176] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 372.613693][ T1176] ? netlink_unicast+0x7d0/0x7d0 [ 372.620884][ T1176] sock_sendmsg+0xcf/0x120 [ 372.625317][ T1176] ____sys_sendmsg+0x6e8/0x810 [ 372.632396][ T1176] ? kernel_sendmsg+0x50/0x50 [ 372.637091][ T1176] ? do_recvmmsg+0x6d0/0x6d0 [ 372.643300][ T1176] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 372.650151][ T1176] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 372.656137][ T1176] ? __lock_acquire+0xb92/0x5780 [ 372.662383][ T1176] ___sys_sendmsg+0xf3/0x170 [ 372.666986][ T1176] ? sendmsg_copy_msghdr+0x160/0x160 [ 372.673783][ T1176] ? __fget_files+0x272/0x400 [ 372.682059][ T1176] ? lock_downgrade+0x830/0x830 [ 372.686923][ T1176] ? find_held_lock+0x2d/0x110 [ 372.692927][ T1176] ? __fget_files+0x294/0x400 [ 372.697705][ T1176] ? __fget_light+0xea/0x280 [ 372.703653][ T1176] __sys_sendmsg+0xe5/0x1b0 [ 372.708919][ T1176] ? __sys_sendmsg_sock+0xb0/0xb0 [ 372.713969][ T1176] ? check_preemption_disabled+0x50/0x130 [ 372.720930][ T1176] ? syscall_enter_from_user_mode+0x1d/0x60 [ 372.726835][ T1176] do_syscall_64+0x2d/0x70 [ 372.734113][ T1176] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 372.741737][ T1176] RIP: 0033:0x45e179 [ 372.745644][ T1176] Code: Bad RIP value. [ 372.750879][ T1176] RSP: 002b:00007f1296e67c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 372.760177][ T1176] RAX: ffffffffffffffda RBX: 0000000000029440 RCX: 000000000045e179 [ 372.768880][ T1176] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 372.776857][ T1176] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 372.787068][ T1176] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 372.796813][ T1176] R13: 00007fff484b0d0f R14: 00007f1296e689c0 R15: 000000000118cf4c [ 372.806683][ T1176] INFO: task syz-executor.1:10894 blocked for more than 145 seconds. [ 372.816514][ T1176] Not tainted 5.9.0-rc6-syzkaller #0 [ 372.823180][ T1176] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 372.834199][ T1176] task:syz-executor.1 state:D stack:27832 pid:10894 ppid: 6890 flags:0x00000004 [ 372.846080][ T1176] Call Trace: [ 372.851010][ T1176] __schedule+0xec9/0x2280 [ 372.855445][ T1176] ? io_schedule_timeout+0x140/0x140 [ 372.861969][ T1176] schedule+0xd0/0x2a0 [ 372.866144][ T1176] schedule_preempt_disabled+0xf/0x20 [ 372.872724][ T1176] __mutex_lock+0x3e2/0x10e0 [ 372.877324][ T1176] ? ethnl_default_dumpit+0xb4/0xe10 [ 372.884579][ T1176] ? mutex_lock_io_nested+0xf60/0xf60 [ 372.891511][ T1176] ? mark_lock+0x82/0x1660 [ 372.895946][ T1176] ? lock_is_held_type+0xbb/0xf0 [ 372.903107][ T1176] ? __kmalloc_node_track_caller+0x38/0x60 [ 372.911328][ T1176] ethnl_default_dumpit+0xb4/0xe10 [ 372.916459][ T1176] ? __phys_addr+0x9a/0x110 [ 372.922278][ T1176] ? memset+0x20/0x40 [ 372.926280][ T1176] netlink_dump+0x4cd/0xf60 [ 372.931975][ T1176] ? netlink_insert+0x1670/0x1670 [ 372.937012][ T1176] ? __mutex_unlock_slowpath+0xe2/0x610 [ 372.943885][ T1176] ? ethnl_default_parse+0x300/0x300 [ 372.951719][ T1176] ? genl_start+0x3bb/0x5d0 [ 372.956242][ T1176] __netlink_dump_start+0x643/0x900 [ 372.963680][ T1176] ? genl_rcv_msg+0x980/0x980 [ 372.969181][ T1176] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 372.975423][ T1176] genl_family_rcv_msg_dumpit+0x1c6/0x310 [ 372.983567][ T1176] ? genl_rcv+0x40/0x40 [ 372.987769][ T1176] ? genl_rcv_msg+0x980/0x980 [ 372.994550][ T1176] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 373.001663][ T1176] ? genl_family_rcv_msg_dumpit+0x310/0x310 [ 373.007573][ T1176] ? __radix_tree_lookup+0x1f3/0x290 [ 373.014991][ T1176] genl_rcv_msg+0x75f/0x980 [ 373.020325][ T1176] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 373.027272][ T1176] ? lock_acquire+0x1f3/0xaf0 [ 373.033093][ T1176] ? genl_rcv+0x15/0x40 [ 373.037259][ T1176] ? lock_release+0x8f0/0x8f0 [ 373.043201][ T1176] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 373.049221][ T1176] netlink_rcv_skb+0x15a/0x430 [ 373.053995][ T1176] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 373.064014][ T1176] ? netlink_ack+0xa10/0xa10 [ 373.070355][ T1176] genl_rcv+0x24/0x40 [ 373.074348][ T1176] netlink_unicast+0x533/0x7d0 [ 373.080335][ T1176] ? netlink_attachskb+0x810/0x810 [ 373.086153][ T1176] ? __phys_addr_symbol+0x2c/0x70 [ 373.092398][ T1176] ? __check_object_size+0x171/0x3e4 [ 373.097697][ T1176] netlink_sendmsg+0x856/0xd90 [ 373.105434][ T1176] ? netlink_unicast+0x7d0/0x7d0 [ 373.111131][ T1176] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 373.116419][ T1176] ? netlink_unicast+0x7d0/0x7d0 [ 373.123484][ T1176] sock_sendmsg+0xcf/0x120 [ 373.127911][ T1176] ____sys_sendmsg+0x6e8/0x810 [ 373.133926][ T1176] ? kernel_sendmsg+0x50/0x50 [ 373.139383][ T1176] ? do_recvmmsg+0x6d0/0x6d0 [ 373.143984][ T1176] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 373.151118][ T1176] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 373.157106][ T1176] ___sys_sendmsg+0xf3/0x170 [ 373.163158][ T1176] ? sendmsg_copy_msghdr+0x160/0x160 [ 373.170925][ T1176] ? __fget_files+0x272/0x400 [ 373.175618][ T1176] ? lock_downgrade+0x830/0x830 [ 373.182546][ T1176] ? find_held_lock+0x2d/0x110 [ 373.187987][ T1176] ? __fget_files+0x294/0x400 [ 373.193943][ T1176] ? __fget_light+0xea/0x280 [ 373.199365][ T1176] __sys_sendmsg+0xe5/0x1b0 [ 373.203878][ T1176] ? __sys_sendmsg_sock+0xb0/0xb0 [ 373.210875][ T1176] ? check_preemption_disabled+0x50/0x130 [ 373.216598][ T1176] ? syscall_enter_from_user_mode+0x1d/0x60 [ 373.223700][ T1176] do_syscall_64+0x2d/0x70 [ 373.229653][ T1176] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.235550][ T1176] RIP: 0033:0x45e179 [ 373.240710][ T1176] Code: Bad RIP value. [ 373.244779][ T1176] RSP: 002b:00007f1296e25c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 373.254399][ T1176] RAX: ffffffffffffffda RBX: 0000000000029440 RCX: 000000000045e179 [ 373.263332][ T1176] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 373.272129][ T1176] RBP: 000000000118d0d0 R08: 0000000000000000 R09: 0000000000000000 [ 373.282662][ T1176] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d09c [ 373.293101][ T1176] R13: 00007fff484b0d0f R14: 00007f1296e269c0 R15: 000000000118d09c [ 373.302060][ T1176] [ 373.302060][ T1176] Showing all locks held in the system: [ 373.310725][ T1176] 4 locks held by kworker/u4:4/197: [ 373.315921][ T1176] #0: ffff8880a9797138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 373.327638][ T1176] #1: ffffc90001827da8 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 373.341147][ T1176] #2: ffffffff8b137730 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xa00 [ 373.352177][ T1176] #3: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: cangw_pernet_exit+0xe/0x20 [ 373.362312][ T1176] 1 lock held by khungtaskd/1176: [ 373.367427][ T1176] #0: ffffffff8a067f00 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 373.379018][ T1176] 1 lock held by in:imklog/6777: [ 373.384047][ T1176] #0: ffff8880a9149b30 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 373.406197][ T1176] 3 locks held by kworker/1:9/8907: [ 373.413192][ T1176] #0: ffff888214dd3938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 373.426425][ T1176] #1: ffffc90008a27da8 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 373.437616][ T1176] #2: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 373.449725][ T1176] 1 lock held by syz-executor.3/10860: [ 373.455194][ T1176] #0: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: tcf_action_init_1+0x85f/0xac0 [ 373.466880][ T1176] 2 locks held by syz-executor.3/10867: [ 373.473398][ T1176] 1 lock held by syz-executor.3/10890: [ 373.479900][ T1176] #0: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 373.490208][ T1176] 3 locks held by syz-executor.1/10878: [ 373.496441][ T1176] #0: ffffffff8b1cd5f0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 373.507722][ T1176] #1: ffff888096e2a630 (nlk_cb_mutex-GENERIC){+.+.}-{3:3}, at: netlink_dump+0xd9/0xf60 [ 373.519329][ T1176] #2: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: ethnl_default_dumpit+0xb4/0xe10 [ 373.529923][ T1176] 3 locks held by syz-executor.1/10894: [ 373.535628][ T1176] #0: ffffffff8b1cd5f0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 373.545276][ T1176] #1: ffff88809e01d630 (nlk_cb_mutex-GENERIC){+.+.}-{3:3}, at: netlink_dump+0xd9/0xf60 [ 373.556019][ T1176] #2: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: ethnl_default_dumpit+0xb4/0xe10 [ 373.567472][ T1176] [ 373.570657][ T1176] ============================================= [ 373.570657][ T1176] [ 373.580070][ T1176] NMI backtrace for cpu 1 [ 373.584409][ T1176] CPU: 1 PID: 1176 Comm: khungtaskd Not tainted 5.9.0-rc6-syzkaller #0 [ 373.592641][ T1176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.602690][ T1176] Call Trace: [ 373.605986][ T1176] dump_stack+0x198/0x1fd [ 373.610353][ T1176] nmi_cpu_backtrace.cold+0x70/0xb1 [ 373.615561][ T1176] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 373.621189][ T1176] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 373.627163][ T1176] watchdog+0xd7d/0x1000 [ 373.631412][ T1176] ? reset_hung_task_detector+0x30/0x30 [ 373.637038][ T1176] kthread+0x3b5/0x4a0 [ 373.641104][ T1176] ? __kthread_bind_mask+0xc0/0xc0 [ 373.646210][ T1176] ret_from_fork+0x1f/0x30 [ 373.651618][ T1176] Sending NMI from CPU 1 to CPUs 0: [ 373.658081][ C0] NMI backtrace for cpu 0 [ 373.658089][ C0] CPU: 0 PID: 10867 Comm: syz-executor.3 Not tainted 5.9.0-rc6-syzkaller #0 [ 373.658096][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.658101][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x42/0x60 [ 373.658114][ C0] Code: 24 74 0f f6 c4 01 74 35 8b 82 2c 14 00 00 85 c0 74 2b 8b 82 08 14 00 00 83 f8 02 75 20 48 8b 8a 10 14 00 00 8b 92 0c 14 00 00 <48> 8b 01 48 83 c0 01 48 39 c2 76 07 48 89 34 c1 48 89 01 c3 66 2e [ 373.658119][ C0] RSP: 0018:ffffc9001509ee78 EFLAGS: 00000246 [ 373.658129][ C0] RAX: 0000000000000002 RBX: ffff888094ffcc90 RCX: ffffc9000e9a6000 [ 373.658134][ C0] RDX: 0000000000040000 RSI: ffffffff83d84442 RDI: ffff888094ffcc90 [ 373.658141][ C0] RBP: 0000000000000001 R08: 0000000000000000 R09: ffff888094ffcc07 [ 373.658147][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: ffffc9001509f0d0 [ 373.658153][ C0] R13: 0000000000000000 R14: ffff888094ffcc00 R15: ffff888094ffcc90 [ 373.658159][ C0] FS: 00007fdf43166700(0000) GS:ffff8880ae400000(0000) knlGS:0000000000000000 [ 373.658165][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 373.658171][ C0] CR2: 00007fa6cc4ab000 CR3: 000000008e8de000 CR4: 00000000001506f0 [ 373.658177][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 373.658183][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 373.658186][ C0] Call Trace: [ 373.658190][ C0] __radix_tree_lookup+0x22/0x290 [ 373.658195][ C0] tcf_idr_check_alloc+0xb0/0x3b0 [ 373.658199][ C0] tcf_connmark_init+0x2de/0x910 [ 373.658203][ C0] ? tcf_connmark_act+0xb40/0xb40 [ 373.658208][ C0] ? lock_downgrade+0x830/0x830 [ 373.658212][ C0] ? __kmalloc_track_caller+0x38/0x360 [ 373.658216][ C0] tcf_action_init_1+0x6e8/0xac0 [ 373.658220][ C0] ? tcf_action_dump_old+0x80/0x80 [ 373.658225][ C0] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 373.658229][ C0] ? lock_is_held_type+0xbb/0xf0 [ 373.658233][ C0] tcf_action_init+0x265/0x4b0 [ 373.658238][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.658243][ C0] ? tcf_action_init_1+0xac0/0xac0 [ 373.658247][ C0] tcf_action_add+0xd9/0x360 [ 373.658252][ C0] ? tca_action_gd+0xe20/0xe20 [ 373.658256][ C0] ? lock_acquire+0x1f3/0xaf0 [ 373.658260][ C0] ? bpf_lsm_capable+0x5/0x10 [ 373.658264][ C0] ? __nla_parse+0x3d/0x4a [ 373.658268][ C0] tc_ctl_action+0x33a/0x439 [ 373.658273][ C0] ? tcf_action_add+0x360/0x360 [ 373.658277][ C0] ? lock_is_held_type+0xbb/0xf0 [ 373.658282][ C0] ? tcf_action_add+0x360/0x360 [ 373.658286][ C0] rtnetlink_rcv_msg+0x44e/0xad0 [ 373.658291][ C0] ? rtnetlink_put_metrics+0x510/0x510 [ 373.658296][ C0] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 373.658300][ C0] ? lock_is_held_type+0xbb/0xf0 [ 373.658304][ C0] netlink_rcv_skb+0x15a/0x430 [ 373.658309][ C0] ? rtnetlink_put_metrics+0x510/0x510 [ 373.658313][ C0] ? netlink_ack+0xa10/0xa10 [ 373.658318][ C0] netlink_unicast+0x533/0x7d0 [ 373.658322][ C0] ? netlink_attachskb+0x810/0x810 [ 373.658325][ C0] ? __phys_addr_symbol+0x2c/0x70 [ 373.658329][ C0] ? __check_object_size+0x171/0x3e4 [ 373.658331][ C0] netlink_sendmsg+0x856/0xd90 [ 373.658335][ C0] ? netlink_unicast+0x7d0/0x7d0 [ 373.658338][ C0] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 373.658341][ C0] ? netlink_unicast+0x7d0/0x7d0 [ 373.658344][ C0] sock_sendmsg+0xcf/0x120 [ 373.658347][ C0] ____sys_sendmsg+0x6e8/0x810 [ 373.658350][ C0] ? kernel_sendmsg+0x50/0x50 [ 373.658352][ C0] ? do_recvmmsg+0x6d0/0x6d0 [ 373.658356][ C0] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 373.658360][ C0] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 373.658363][ C0] ? __lock_acquire+0xb92/0x5780 [ 373.658366][ C0] ___sys_sendmsg+0xf3/0x170 [ 373.658369][ C0] ? sendmsg_copy_msghdr+0x160/0x160 [ 373.658372][ C0] ? __fget_files+0x272/0x400 [ 373.658375][ C0] ? lock_downgrade+0x830/0x830 [ 373.658378][ C0] ? find_held_lock+0x2d/0x110 [ 373.658381][ C0] ? __fget_files+0x294/0x400 [ 373.658384][ C0] ? __fget_light+0xea/0x280 [ 373.658387][ C0] __sys_sendmsg+0xe5/0x1b0 [ 373.658390][ C0] ? __sys_sendmsg_sock+0xb0/0xb0 [ 373.658394][ C0] ? check_preemption_disabled+0x50/0x130 [ 373.658397][ C0] ? syscall_enter_from_user_mode+0x1d/0x60 [ 373.658400][ C0] do_syscall_64+0x2d/0x70 [ 373.658404][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.658406][ C0] RIP: 0033:0x45e179 [ 373.658417][ C0] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.658421][ C0] RSP: 002b:00007fdf43165c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 373.658429][ C0] RAX: ffffffffffffffda RBX: 000000000002d400 RCX: 000000000045e179 [ 373.658433][ C0] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000004 [ 373.658438][ C0] RBP: 000000000118d028 R08: 0000000000000000 R09: 0000000000000000 [ 373.658442][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cff4 [ 373.658447][ C0] R13: 00007fff82f1969f R14: 00007fdf431669c0 R15: 000000000118cff4 [ 373.688079][ T1176] Kernel panic - not syncing: hung_task: blocked tasks [ 374.164102][ T1176] CPU: 1 PID: 1176 Comm: khungtaskd Not tainted 5.9.0-rc6-syzkaller #0 [ 374.172325][ T1176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.182455][ T1176] Call Trace: [ 374.185742][ T1176] dump_stack+0x198/0x1fd [ 374.190078][ T1176] panic+0x382/0x7fb [ 374.194253][ T1176] ? __warn_printk+0xf3/0xf3 [ 374.198840][ T1176] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 374.204465][ T1176] ? preempt_schedule_thunk+0x16/0x18 [ 374.209831][ T1176] ? watchdog.cold+0x5/0x16b [ 374.214533][ T1176] ? watchdog+0xa82/0x1000 [ 374.218952][ T1176] watchdog.cold+0x16/0x16b [ 374.223454][ T1176] ? reset_hung_task_detector+0x30/0x30 [ 374.229007][ T1176] kthread+0x3b5/0x4a0 [ 374.233067][ T1176] ? __kthread_bind_mask+0xc0/0xc0 [ 374.238173][ T1176] ret_from_fork+0x1f/0x30 [ 374.244588][ T1176] Kernel Offset: disabled [ 374.248915][ T1176] Rebooting in 86400 seconds..