ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0xffffffff000}) 17:44:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0, 0x0) 17:44:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0, 0x0) [ 299.887725][ T9613] __nla_validate_parse: 4 callbacks suppressed [ 299.887745][ T9613] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.965028][ T9617] 8021q: adding VLAN 0 to HW filter on device bond1 [ 300.022418][ T9617] team0: Port device bond1 added [ 300.114751][ T9613] team0: Port device bond1 removed [ 300.137759][ T9613] bond1 (unregistering): Released all slaves 17:44:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) 17:44:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0, 0x0) 17:44:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0xffffffff000}) 17:44:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x33}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700155abfc434000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x6005, &(0x7f00000001c0)={&(0x7f0000000140)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, r2}}, 0x20}, 0x8}, 0x0) 17:44:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000003780)=[{{&(0x7f0000000740)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000780)="dc", 0x1}], 0x1}}], 0x1, 0x0) 17:44:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x33}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700155abfc434000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x6005, &(0x7f00000001c0)={&(0x7f0000000140)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, r2}}, 0x20}, 0x8}, 0x0) [ 300.542477][ T9600] syz-executor.1 (9600) used greatest stack depth: 22232 bytes left [ 300.581070][ T9631] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:44:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) 17:44:05 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32, @ANYBLOB="02000800000010008000120008000100767469367400020060000d0000000000080002000000009dea2c2f28443012fc7a43257fe14c510008000300", @ANYRES32=0x0, @ANYBLOB="0800020000000800fdffb4798fa1376d4a55f407761f0300000000000800d3007f000001080005000000000008ea92648a00e10000000000080006"], 0xa0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 17:44:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) 17:44:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f00000022c0)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x45c1e, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 300.708195][ T9634] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 17:44:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) 17:44:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x3}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) [ 300.820898][ T9637] 8021q: adding VLAN 0 to HW filter on device bond1 [ 300.829290][ T9637] team0: Port device bond1 added [ 300.849706][ T9638] 8021q: adding VLAN 0 to HW filter on device bond1 [ 300.874079][ T9638] team0: Port device bond1 added [ 300.906786][ T9642] team0: Port device bond1 removed [ 300.919733][ T9642] bond1 (unregistering): Released all slaves 17:44:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x3}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) [ 300.983033][ T9644] team0: Port device bond1 removed [ 300.998577][ T9644] bond1 (unregistering): Released all slaves [ 301.016615][ T9651] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:44:05 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32, @ANYBLOB="02000800000010008000120008000100767469367400020060000d0000000000080002000000009dea2c2f28443012fc7a43257fe14c510008000300", @ANYRES32=0x0, @ANYBLOB="0800020000000800fdffb4798fa1376d4a55f407761f0300000000000800d3007f000001080005000000000008ea92648a00e10000000000080006"], 0xa0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 301.056783][ T9652] device macvtap1 entered promiscuous mode [ 301.063501][ T9652] device dummy0 entered promiscuous mode 17:44:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x3}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 17:44:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x33}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700155abfc434000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x6005, &(0x7f00000001c0)={&(0x7f0000000140)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, r2}}, 0x20}, 0x8}, 0x0) [ 301.104233][ T9652] team0: Device macvtap1 failed to register rx_handler [ 301.166114][ T9652] device dummy0 left promiscuous mode [ 301.238961][ T9660] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 301.260722][ T9664] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 301.297956][ T9665] 8021q: adding VLAN 0 to HW filter on device bond1 [ 301.306678][ T9665] team0: Port device bond1 added [ 301.337347][ T9667] team0: Port device bond1 removed [ 301.352190][ T9667] bond1 (unregistering): Released all slaves 17:44:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x3}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 17:44:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x33}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700155abfc434000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x6005, &(0x7f00000001c0)={&(0x7f0000000140)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, r2}}, 0x20}, 0x8}, 0x0) 17:44:06 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32, @ANYBLOB="02000800000010008000120008000100767469367400020060000d0000000000080002000000009dea2c2f28443012fc7a43257fe14c510008000300", @ANYRES32=0x0, @ANYBLOB="0800020000000800fdffb4798fa1376d4a55f407761f0300000000000800d3007f000001080005000000000008ea92648a00e10000000000080006"], 0xa0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 17:44:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f00000022c0)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x45c1e, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 17:44:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000003780)=[{{&(0x7f0000000740)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000780)="dc", 0x1}], 0x1}}], 0x1, 0x0) 17:44:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x33}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700155abfc434000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x6005, &(0x7f00000001c0)={&(0x7f0000000140)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, r2}}, 0x20}, 0x8}, 0x0) [ 301.504809][ T9641] syz-executor.1 (9641) used greatest stack depth: 20920 bytes left [ 301.570232][ T9673] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 301.598042][ T9674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:44:06 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32, @ANYBLOB="02000800000010008000120008000100767469367400020060000d0000000000080002000000009dea2c2f28443012fc7a43257fe14c510008000300", @ANYRES32=0x0, @ANYBLOB="0800020000000800fdffb4798fa1376d4a55f407761f0300000000000800d3007f000001080005000000000008ea92648a00e10000000000080006"], 0xa0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 17:44:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x20008, 0x9}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000000c0), &(0x7f0000000000)=@udp=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000500)={r0, &(0x7f00000000c0)}, 0x20) [ 301.614235][ T9677] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 17:44:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x20008, 0x9}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000000c0), &(0x7f0000000000)=@udp=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000500)={r0, &(0x7f00000000c0)}, 0x20) 17:44:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x20008, 0x9}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000000c0), &(0x7f0000000000)=@udp=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000500)={r0, &(0x7f00000000c0)}, 0x20) [ 301.713110][ T9675] device macvtap1 entered promiscuous mode [ 301.720418][ T9675] device dummy0 entered promiscuous mode [ 301.727733][ T9675] team0: Device macvtap1 failed to register rx_handler [ 301.736576][ T9675] device dummy0 left promiscuous mode [ 301.800491][ T9681] 8021q: adding VLAN 0 to HW filter on device bond1 [ 301.812047][ T9681] team0: Port device bond1 added [ 301.818750][ T9673] 8021q: adding VLAN 0 to HW filter on device bond1 [ 301.839485][ T9673] team0: Port device bond1 added 17:44:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x20008, 0x9}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000000c0), &(0x7f0000000000)=@udp=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000500)={r0, &(0x7f00000000c0)}, 0x20) [ 301.855963][ T9686] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:44:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x20008, 0x9}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000000c0), &(0x7f0000000000)=@udp=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000500)={r0, &(0x7f00000000c0)}, 0x20) 17:44:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x20008, 0x9}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000000c0), &(0x7f0000000000)=@udp=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000500)={r0, &(0x7f00000000c0)}, 0x20) [ 301.915917][ T9687] team0: Port device bond1 removed [ 301.934341][ T9687] bond1 (unregistering): Released all slaves [ 302.024387][ T9688] team0: Port device bond1 removed [ 302.042485][ T9688] bond1 (unregistering): Released all slaves 17:44:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x33}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700155abfc434000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x6005, &(0x7f00000001c0)={&(0x7f0000000140)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, r2}}, 0x20}, 0x8}, 0x0) 17:44:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x20008, 0x9}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000000c0), &(0x7f0000000000)=@udp=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000500)={r0, &(0x7f00000000c0)}, 0x20) 17:44:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x20008, 0x9}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000000c0), &(0x7f0000000000)=@udp=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000500)={r0, &(0x7f00000000c0)}, 0x20) [ 302.259249][ T9704] 8021q: adding VLAN 0 to HW filter on device bond1 [ 302.269847][ T9704] team0: Port device bond1 added [ 302.330882][ T9704] team0: Port device bond1 removed [ 302.337654][ T9704] bond1 (unregistering): Released all slaves 17:44:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000003780)=[{{&(0x7f0000000740)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000780)="dc", 0x1}], 0x1}}], 0x1, 0x0) 17:44:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f00000022c0)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x45c1e, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 17:44:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x20008, 0x9}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000000c0), &(0x7f0000000000)=@udp=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000500)={r0, &(0x7f00000000c0)}, 0x20) 17:44:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x20008, 0x9}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000000c0), &(0x7f0000000000)=@udp=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000500)={r0, &(0x7f00000000c0)}, 0x20) 17:44:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000000)='\"', 0x1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x0, 0x0) 17:44:07 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='io.pressure\x00', 0x2, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) close(r1) 17:44:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 17:44:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r1, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)="c51c5614899c1917176935ba1b3f8808", 0x10}], 0x1}}], 0x1, 0x0) recvfrom(r1, &(0x7f0000001780)=""/4096, 0x1020, 0x0, 0x0, 0x0) [ 302.504296][ T9710] device macvtap1 entered promiscuous mode [ 302.526120][ T9710] device dummy0 entered promiscuous mode 17:44:07 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='io.pressure\x00', 0x2, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) close(r1) [ 302.556021][ T9710] team0: Device macvtap1 failed to register rx_handler [ 302.572740][ T9710] device dummy0 left promiscuous mode 17:44:07 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='io.pressure\x00', 0x2, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) close(r1) 17:44:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f00000022c0)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x45c1e, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 17:44:07 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='io.pressure\x00', 0x2, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) close(r1) [ 302.810424][ T9734] device macvtap1 entered promiscuous mode [ 302.816498][ T9734] device dummy0 entered promiscuous mode [ 302.833223][ T9734] team0: Device macvtap1 failed to register rx_handler [ 302.848861][ T9734] device dummy0 left promiscuous mode 17:44:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) sendmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000004a008102e00f80ecdb4cb9020a", 0x5d}, {&(0x7f0000001700)="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", 0x1006}], 0x2, 0x0, 0x0, 0x10}, 0x40094) 17:44:08 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='io.pressure\x00', 0x2, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) close(r1) 17:44:08 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x1, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 17:44:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 17:44:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000000)='\"', 0x1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x0, 0x0) 17:44:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) sendmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000004a008102e00f80ecdb4cb9020a", 0x5d}, {&(0x7f0000001700)="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", 0x1006}], 0x2, 0x0, 0x0, 0x10}, 0x40094) 17:44:08 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='io.pressure\x00', 0x2, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) close(r1) 17:44:08 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x1, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 17:44:08 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x1, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 17:44:08 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x1, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 17:44:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) sendmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000004a008102e00f80ecdb4cb9020a", 0x5d}, {&(0x7f0000001700)="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", 0x1006}], 0x2, 0x0, 0x0, 0x10}, 0x40094) 17:44:08 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x1, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 17:44:08 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='io.pressure\x00', 0x2, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) close(r1) 17:44:08 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x1, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 17:44:08 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x1, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 17:44:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 17:44:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000000)='\"', 0x1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x0, 0x0) 17:44:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) sendmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000004a008102e00f80ecdb4cb9020a", 0x5d}, {&(0x7f0000001700)="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", 0x1006}], 0x2, 0x0, 0x0, 0x10}, 0x40094) 17:44:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 17:44:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 17:44:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 17:44:09 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="680000003000010000000000000000000000001354000100500001000b0001006d6972726564000024000280200002"], 0x68}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x2, 0x4, 0x0, 0x0, 0x1}, 0x48) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:44:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 17:44:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 17:44:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000000)='\"', 0x1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x0, 0x0) 17:44:10 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="680000003000010000000000000000000000001354000100500001000b0001006d6972726564000024000280200002"], 0x68}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x2, 0x4, 0x0, 0x0, 0x1}, 0x48) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:44:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 17:44:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) openat$cgroup_ro(r1, &(0x7f0000000980)='cgroup.controllers\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r6 = accept(r5, 0x0, 0x0) recvmsg$can_j1939(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)}, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f0000000a80)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000050000009c4fba960000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000f197000000b5383da6e4296633c6b50de100000000000000000000000000000000000000000000001975036bc5"], 0x78) recvmsg$can_j1939(r6, &(0x7f00000045c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000280)=0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x4, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0xff000000, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x81, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r1, r4, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000a40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r1, r2, 0x0, 0xfff) [ 305.403912][ T9827] __nla_validate_parse: 3 callbacks suppressed [ 305.403933][ T9827] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 305.427351][ T9827] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:44:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 17:44:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 17:44:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f0000000000)={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, '\x00', 0x13}, 0x2}, 0x1c, &(0x7f00000024c0)=[{&(0x7f0000000100)="d3b43e06edd099d338c492bf94cf69cfff69e4b85d428812d916bdf3b402bb2b1c16917c3f47ec5bc74a7ae31545a639bdd58cf51eb007cc5d1866e344df6e28f55f661b1a8fb400164bff6280264d06a31d649177c639c854eeef3d5b295d679f815411a95d23106810e51c782848fe8f6bfc74b78ffec01acb0297ea1cc0e9e2b0f9185083ac6e8b9d02d75f9075dc4042df5305973548bd5d1e6775c4f865609be24676e8a1fcda176ecf474e2d5002b83529d801f2a5d84e", 0xba}, {0x0}, {&(0x7f0000000200)="b0e4aefa0cdd24f5e176d2216c37e9602ac52f4cb23dcde7dcfa45cf0d405423c8e2b31f5e9b68ef71b32519bb2d2b52ee8762ca04368153ba9f8cf1604ee28bc933d1cc5b5f1e662f659d07b74dafea8a9f6f6c6542a620666e33a367518f583a6ffb92be25cae2534fc80d83d5cd402f72ca158b79718b4fa18f3e8ddaa2e505f3ea", 0x83}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="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", 0x382}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002580)=[@hoplimit={{0x14}}, @hopopts={{0xe0, 0x29, 0x36, {0x3a, 0x18, '\x00', [@calipso={0x7, 0x18, {0x2, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @generic={0x1, 0x8a, "373ab0350310c0fcd7d01b586d7bfd0d2ce7d3f8eba3d0cdb0ad79214dc847b23dec6e7e004a6447c29f4a3bd2c25f58c565ddac68b9ddc8dd3b50d8b16315759e36f9671cc99b6841c7a56625d27ca5a433df71c732e556c958fb81af5822e4aed7a6450dc3b2828154d1ca1e9665f4d9df5aa037a8de58c15ab0b5fdc8ff8eb9eaf165060e034e34ef"}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x100000001, 0x7f]}}, @enc_lim={0x4, 0x1, 0x81}]}}}, @tclass={{0x14}}, @rthdr={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, '\x00', 0x24}}}}, @flowinfo={{0x14, 0x29, 0xb, 0x9}}], 0x168}, 0x40840) 17:44:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 17:44:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 17:44:11 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="680000003000010000000000000000000000001354000100500001000b0001006d6972726564000024000280200002"], 0x68}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x2, 0x4, 0x0, 0x0, 0x1}, 0x48) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:44:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f00000000c0), 0x4) [ 306.358967][ T9855] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:44:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f00000000c0), 0x4) 17:44:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) [ 306.402293][ T9855] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:44:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) openat$cgroup_ro(r1, &(0x7f0000000980)='cgroup.controllers\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r6 = accept(r5, 0x0, 0x0) recvmsg$can_j1939(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)}, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f0000000a80)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000050000009c4fba960000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000f197000000b5383da6e4296633c6b50de100000000000000000000000000000000000000000000001975036bc5"], 0x78) recvmsg$can_j1939(r6, &(0x7f00000045c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000280)=0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x4, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0xff000000, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x81, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r1, r4, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000a40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r1, r2, 0x0, 0xfff) 17:44:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f00000000c0), 0x4) 17:44:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f00000000c0), 0x4) 17:44:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) openat$cgroup_ro(r1, &(0x7f0000000980)='cgroup.controllers\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r6 = accept(r5, 0x0, 0x0) recvmsg$can_j1939(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)}, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f0000000a80)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000050000009c4fba960000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000f197000000b5383da6e4296633c6b50de100000000000000000000000000000000000000000000001975036bc5"], 0x78) recvmsg$can_j1939(r6, &(0x7f00000045c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000280)=0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x4, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0xff000000, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x81, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r1, r4, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000a40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r1, r2, 0x0, 0xfff) 17:44:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) openat$cgroup_ro(r1, &(0x7f0000000980)='cgroup.controllers\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r6 = accept(r5, 0x0, 0x0) recvmsg$can_j1939(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)}, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f0000000a80)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000050000009c4fba960000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000f197000000b5383da6e4296633c6b50de100000000000000000000000000000000000000000000001975036bc5"], 0x78) recvmsg$can_j1939(r6, &(0x7f00000045c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000280)=0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x4, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0xff000000, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x81, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r1, r4, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000a40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r1, r2, 0x0, 0xfff) 17:44:11 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="680000003000010000000000000000000000001354000100500001000b0001006d6972726564000024000280200002"], 0x68}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x2, 0x4, 0x0, 0x0, 0x1}, 0x48) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:44:12 executing program 0: socketpair(0x18, 0x0, 0x0, &(0x7f00000000c0)) [ 307.257931][ T9885] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 307.272606][ T9885] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:44:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x48) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207380902"], 0x10}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) close(0xffffffffffffffff) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@local, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffdffd}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x3}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 17:44:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) openat$cgroup_ro(r1, &(0x7f0000000980)='cgroup.controllers\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r6 = accept(r5, 0x0, 0x0) recvmsg$can_j1939(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)}, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f0000000a80)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000050000009c4fba960000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000f197000000b5383da6e4296633c6b50de100000000000000000000000000000000000000000000001975036bc5"], 0x78) recvmsg$can_j1939(r6, &(0x7f00000045c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000280)=0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x4, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0xff000000, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x81, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r1, r4, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000a40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r1, r2, 0x0, 0xfff) 17:44:12 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x67, 0x0, 0x0, 0x20}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 17:44:12 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x67, 0x0, 0x0, 0x20}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 17:44:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) openat$cgroup_ro(r1, &(0x7f0000000980)='cgroup.controllers\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r6 = accept(r5, 0x0, 0x0) recvmsg$can_j1939(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)}, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f0000000a80)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000050000009c4fba960000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000f197000000b5383da6e4296633c6b50de100000000000000000000000000000000000000000000001975036bc5"], 0x78) recvmsg$can_j1939(r6, &(0x7f00000045c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000280)=0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x4, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0xff000000, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x81, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r1, r4, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000a40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r1, r2, 0x0, 0xfff) 17:44:12 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x67, 0x0, 0x0, 0x20}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 17:44:13 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="05000000eeca06ad54c456350da0a5f21f55e46e", 0x14}, {&(0x7f0000000100)="26373bfbfe0bcd2f21b430a9d6cd4fd9a216e3daba6bff56f74ccf39b3eed7ef2f557f95", 0x24}], 0x2}}, {{&(0x7f0000000000)=@ax25={{0x1d, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)="dd1d4d348677b58410a9bc8fc1830ebfc34fe976b4116fccc6ec1e10676fe7a98cd1bf4015d08677f800b502426625a55cb1346cb8da8957", 0x38}], 0x1}}], 0x2, 0x0) 17:44:13 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x67, 0x0, 0x0, 0x20}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 17:44:13 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="05000000eeca06ad54c456350da0a5f21f55e46e", 0x14}, {&(0x7f0000000100)="26373bfbfe0bcd2f21b430a9d6cd4fd9a216e3daba6bff56f74ccf39b3eed7ef2f557f95", 0x24}], 0x2}}, {{&(0x7f0000000000)=@ax25={{0x1d, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)="dd1d4d348677b58410a9bc8fc1830ebfc34fe976b4116fccc6ec1e10676fe7a98cd1bf4015d08677f800b502426625a55cb1346cb8da8957", 0x38}], 0x1}}], 0x2, 0x0) 17:44:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) openat$cgroup_ro(r1, &(0x7f0000000980)='cgroup.controllers\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r6 = accept(r5, 0x0, 0x0) recvmsg$can_j1939(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)}, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f0000000a80)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000050000009c4fba960000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000f197000000b5383da6e4296633c6b50de100000000000000000000000000000000000000000000001975036bc5"], 0x78) recvmsg$can_j1939(r6, &(0x7f00000045c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000280)=0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x4, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0xff000000, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x81, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r1, r4, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000a40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r1, r2, 0x0, 0xfff) 17:44:13 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="05000000eeca06ad54c456350da0a5f21f55e46e", 0x14}, {&(0x7f0000000100)="26373bfbfe0bcd2f21b430a9d6cd4fd9a216e3daba6bff56f74ccf39b3eed7ef2f557f95", 0x24}], 0x2}}, {{&(0x7f0000000000)=@ax25={{0x1d, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)="dd1d4d348677b58410a9bc8fc1830ebfc34fe976b4116fccc6ec1e10676fe7a98cd1bf4015d08677f800b502426625a55cb1346cb8da8957", 0x38}], 0x1}}], 0x2, 0x0) 17:44:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0xfffffffffffffed9, &(0x7f0000000700)={&(0x7f0000000000)=@getchain={0x54, 0x66, 0x1, 0x0, 0x0, {}, [{0x8, 0xb, 0x20}, {0x8, 0xb, 0x10001}, {0x7}, {0x8}, {0x8}, {0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x20004010}, 0x0) [ 308.621035][ T9946] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 17:44:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x48) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207380902"], 0x10}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) close(0xffffffffffffffff) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@local, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffdffd}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x3}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 17:44:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0xfffffffffffffed9, &(0x7f0000000700)={&(0x7f0000000000)=@getchain={0x54, 0x66, 0x1, 0x0, 0x0, {}, [{0x8, 0xb, 0x20}, {0x8, 0xb, 0x10001}, {0x7}, {0x8}, {0x8}, {0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x20004010}, 0x0) 17:44:14 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="05000000eeca06ad54c456350da0a5f21f55e46e", 0x14}, {&(0x7f0000000100)="26373bfbfe0bcd2f21b430a9d6cd4fd9a216e3daba6bff56f74ccf39b3eed7ef2f557f95", 0x24}], 0x2}}, {{&(0x7f0000000000)=@ax25={{0x1d, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)="dd1d4d348677b58410a9bc8fc1830ebfc34fe976b4116fccc6ec1e10676fe7a98cd1bf4015d08677f800b502426625a55cb1346cb8da8957", 0x38}], 0x1}}], 0x2, 0x0) 17:44:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) openat$cgroup_ro(r1, &(0x7f0000000980)='cgroup.controllers\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r6 = accept(r5, 0x0, 0x0) recvmsg$can_j1939(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)}, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f0000000a80)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000050000009c4fba960000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000f197000000b5383da6e4296633c6b50de100000000000000000000000000000000000000000000001975036bc5"], 0x78) recvmsg$can_j1939(r6, &(0x7f00000045c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000280)=0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x4, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0xff000000, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x81, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r1, r4, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000a40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r1, r2, 0x0, 0xfff) 17:44:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) openat$cgroup_ro(r1, &(0x7f0000000980)='cgroup.controllers\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r6 = accept(r5, 0x0, 0x0) recvmsg$can_j1939(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)}, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f0000000a80)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000050000009c4fba960000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000f197000000b5383da6e4296633c6b50de100000000000000000000000000000000000000000000001975036bc5"], 0x78) recvmsg$can_j1939(r6, &(0x7f00000045c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000280)=0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x4, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0xff000000, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x81, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r1, r4, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000a40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r1, r2, 0x0, 0xfff) 17:44:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0xfffffffffffffed9, &(0x7f0000000700)={&(0x7f0000000000)=@getchain={0x54, 0x66, 0x1, 0x0, 0x0, {}, [{0x8, 0xb, 0x20}, {0x8, 0xb, 0x10001}, {0x7}, {0x8}, {0x8}, {0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x20004010}, 0x0) 17:44:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) openat$cgroup_ro(r1, &(0x7f0000000980)='cgroup.controllers\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r6 = accept(r5, 0x0, 0x0) recvmsg$can_j1939(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)}, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f0000000a80)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000050000009c4fba960000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000f197000000b5383da6e4296633c6b50de100000000000000000000000000000000000000000000001975036bc5"], 0x78) recvmsg$can_j1939(r6, &(0x7f00000045c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000280)=0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x4, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0xff000000, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x81, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r1, r4, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000a40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r1, r2, 0x0, 0xfff) [ 309.674367][ T9984] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 17:44:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x8, 0x10001, 0x400}, 0x48) 17:44:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x8, 0x10001, 0x400}, 0x48) 17:44:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0xfffffffffffffed9, &(0x7f0000000700)={&(0x7f0000000000)=@getchain={0x54, 0x66, 0x1, 0x0, 0x0, {}, [{0x8, 0xb, 0x20}, {0x8, 0xb, 0x10001}, {0x7}, {0x8}, {0x8}, {0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x20004010}, 0x0) [ 309.827127][ T9995] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 17:44:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x8, 0x10001, 0x400}, 0x48) [ 309.968361][T10005] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 17:44:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in=@broadcast, 0x0, 0x32}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'cmac(aes)\x00'}}}]}, 0x138}}, 0x0) 17:44:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in=@broadcast, 0x0, 0x32}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'cmac(aes)\x00'}}}]}, 0x138}}, 0x0) 17:44:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x8, 0x10001, 0x400}, 0x48) 17:44:15 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xd, 0x0, &(0x7f0000000240)="a5d77444c5a569f13508c0f264", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x74) 17:44:15 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b26, &(0x7f0000000140)={'wlan1\x00'}) 17:44:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x48) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207380902"], 0x10}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) close(0xffffffffffffffff) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@local, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffdffd}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x3}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 17:44:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b06, &(0x7f0000000040)) 17:44:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in=@broadcast, 0x0, 0x32}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'cmac(aes)\x00'}}}]}, 0x138}}, 0x0) 17:44:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@gettaction={0x28, 0x32, 0x1127263b0c3517f9, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) 17:44:16 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xd, 0x0, &(0x7f0000000240)="a5d77444c5a569f13508c0f264", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x74) 17:44:16 executing program 4: ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socket$can_raw(0x1d, 0x3, 0x1) sendto$inet(r0, &(0x7f00000012c0)="20088a927f1f6588b927481241ba7860686ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:44:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b06, &(0x7f0000000040)) 17:44:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in=@broadcast, 0x0, 0x32}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'cmac(aes)\x00'}}}]}, 0x138}}, 0x0) [ 311.277598][T10064] tc_dump_action: action bad kind 17:44:16 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xd, 0x0, &(0x7f0000000240)="a5d77444c5a569f13508c0f264", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x74) 17:44:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@gettaction={0x28, 0x32, 0x1127263b0c3517f9, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) 17:44:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b06, &(0x7f0000000040)) 17:44:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x32, 0x0, "a3840c3b4af7d6b86eac7885517aaf78f1389d42a05b4254952a262ddec6e30479294b7d1d836763c4374860b80ceafc7a595f7ec36e2063b4af42baebcd7e649d6e6b3e721db64a423f159116a7320d"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x35, 0x0, "5e94b75f78d536132d9ed041c0fdaf4a38f3f42020c04a5fe939b05345bfe943b41b270e0668b0a41328aff692d52aa6c871e84580fd38e770506dc71d8011586c5903f766bca197be754fc3d0fcff36"}, 0xd8) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 311.422717][T10079] tc_dump_action: action bad kind 17:44:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x8, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 17:44:16 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xd, 0x0, &(0x7f0000000240)="a5d77444c5a569f13508c0f264", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x74) 17:44:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b06, &(0x7f0000000040)) 17:44:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x48) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207380902"], 0x10}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) close(0xffffffffffffffff) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@local, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffdffd}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x3}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 17:44:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@gettaction={0x28, 0x32, 0x1127263b0c3517f9, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) 17:44:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x32, 0x0, "a3840c3b4af7d6b86eac7885517aaf78f1389d42a05b4254952a262ddec6e30479294b7d1d836763c4374860b80ceafc7a595f7ec36e2063b4af42baebcd7e649d6e6b3e721db64a423f159116a7320d"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x35, 0x0, "5e94b75f78d536132d9ed041c0fdaf4a38f3f42020c04a5fe939b05345bfe943b41b270e0668b0a41328aff692d52aa6c871e84580fd38e770506dc71d8011586c5903f766bca197be754fc3d0fcff36"}, 0xd8) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:44:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x8, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 17:44:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x32, 0x0, "a3840c3b4af7d6b86eac7885517aaf78f1389d42a05b4254952a262ddec6e30479294b7d1d836763c4374860b80ceafc7a595f7ec36e2063b4af42baebcd7e649d6e6b3e721db64a423f159116a7320d"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x35, 0x0, "5e94b75f78d536132d9ed041c0fdaf4a38f3f42020c04a5fe939b05345bfe943b41b270e0668b0a41328aff692d52aa6c871e84580fd38e770506dc71d8011586c5903f766bca197be754fc3d0fcff36"}, 0xd8) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 311.978659][T10110] tc_dump_action: action bad kind 17:44:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@gettaction={0x28, 0x32, 0x1127263b0c3517f9, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) 17:44:16 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x541b, &(0x7f0000000000)) 17:44:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = gettid() sendmmsg$unix(r0, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee00}}}], 0x60}}], 0x1, 0x0) 17:44:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x32, 0x0, "a3840c3b4af7d6b86eac7885517aaf78f1389d42a05b4254952a262ddec6e30479294b7d1d836763c4374860b80ceafc7a595f7ec36e2063b4af42baebcd7e649d6e6b3e721db64a423f159116a7320d"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x35, 0x0, "5e94b75f78d536132d9ed041c0fdaf4a38f3f42020c04a5fe939b05345bfe943b41b270e0668b0a41328aff692d52aa6c871e84580fd38e770506dc71d8011586c5903f766bca197be754fc3d0fcff36"}, 0xd8) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 312.097491][T10118] tc_dump_action: action bad kind 17:44:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000480)=""/219, 0x2a, 0xdb, 0x1}, 0x20) 17:44:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x8, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 17:44:17 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x541b, &(0x7f0000000000)) 17:44:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = gettid() sendmmsg$unix(r0, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee00}}}], 0x60}}], 0x1, 0x0) 17:44:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x8, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 17:44:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000480)=""/219, 0x2a, 0xdb, 0x1}, 0x20) 17:44:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'vlan0\x00', {}, 0x7}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) accept4$x25(r1, &(0x7f0000000600), 0x0, 0x0) socket(0x1f, 0x2, 0x9) ioctl$HCIINQUIRY(r1, 0x2, 0x0) 17:44:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = gettid() sendmmsg$unix(r0, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee00}}}], 0x60}}], 0x1, 0x0) 17:44:17 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) 17:44:17 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 17:44:17 executing program 1: syz_emit_ethernet(0x2c6, &(0x7f0000000700)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7ec000", 0x290, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, [{0x0, 0xa, "a78ce540b259808000000000040023493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "ffffefffc5dcf62ae9db598c"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0df000000f390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}, {0x0, 0xd, "b2983cd6569b1fd77921b6d1fe14db4ad8f2f4f5a6a19006913b48aabf840689f1a9f4a73265018644e28ca709ebd97347f34a2c9a5fd353b64728a136d0b46f0fd042c8caf90fa5c7a078270832beebc46f62ba86d1462205a1f25eb4582f6c71260000000001"}, {0x1, 0x0, "bf83154139"}]}}}}}}, 0x0) 17:44:17 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x541b, &(0x7f0000000000)) 17:44:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = gettid() sendmmsg$unix(r0, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee00}}}], 0x60}}], 0x1, 0x0) 17:44:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000480)=""/219, 0x2a, 0xdb, 0x1}, 0x20) 17:44:17 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) 17:44:17 executing program 1: syz_emit_ethernet(0x2c6, &(0x7f0000000700)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7ec000", 0x290, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, [{0x0, 0xa, "a78ce540b259808000000000040023493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "ffffefffc5dcf62ae9db598c"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0df000000f390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}, {0x0, 0xd, "b2983cd6569b1fd77921b6d1fe14db4ad8f2f4f5a6a19006913b48aabf840689f1a9f4a73265018644e28ca709ebd97347f34a2c9a5fd353b64728a136d0b46f0fd042c8caf90fa5c7a078270832beebc46f62ba86d1462205a1f25eb4582f6c71260000000001"}, {0x1, 0x0, "bf83154139"}]}}}}}}, 0x0) 17:44:17 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x541b, &(0x7f0000000000)) 17:44:17 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) 17:44:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000480)=""/219, 0x2a, 0xdb, 0x1}, 0x20) 17:44:17 executing program 1: syz_emit_ethernet(0x2c6, &(0x7f0000000700)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7ec000", 0x290, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, [{0x0, 0xa, "a78ce540b259808000000000040023493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "ffffefffc5dcf62ae9db598c"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0df000000f390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}, {0x0, 0xd, "b2983cd6569b1fd77921b6d1fe14db4ad8f2f4f5a6a19006913b48aabf840689f1a9f4a73265018644e28ca709ebd97347f34a2c9a5fd353b64728a136d0b46f0fd042c8caf90fa5c7a078270832beebc46f62ba86d1462205a1f25eb4582f6c71260000000001"}, {0x1, 0x0, "bf83154139"}]}}}}}}, 0x0) 17:44:17 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) 17:44:17 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 17:44:17 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) sendmsg$can_bcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x48}}, 0x0) 17:44:17 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) 17:44:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000000), 0xffe000) write$cgroup_pid(r0, 0x0, 0x0) write$cgroup_subtree(r1, 0x0, 0x1a) 17:44:17 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) sendmsg$can_bcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x48}}, 0x0) 17:44:17 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 17:44:17 executing program 1: syz_emit_ethernet(0x2c6, &(0x7f0000000700)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7ec000", 0x290, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, [{0x0, 0xa, "a78ce540b259808000000000040023493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "ffffefffc5dcf62ae9db598c"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0df000000f390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}, {0x0, 0xd, "b2983cd6569b1fd77921b6d1fe14db4ad8f2f4f5a6a19006913b48aabf840689f1a9f4a73265018644e28ca709ebd97347f34a2c9a5fd353b64728a136d0b46f0fd042c8caf90fa5c7a078270832beebc46f62ba86d1462205a1f25eb4582f6c71260000000001"}, {0x1, 0x0, "bf83154139"}]}}}}}}, 0x0) 17:44:17 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) 17:44:17 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) 17:44:17 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 17:44:17 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) sendmsg$can_bcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x48}}, 0x0) 17:44:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x70, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x70}}, 0x0) 17:44:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{}]}) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x9343}], 0x1000000000000006, 0x0, 0x0) 17:44:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@hci, &(0x7f0000000000)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000180)={0x401}, 0x4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB="850000000000000001000000000000000c0000000900000008000000000000004000000000000000ff03000000000000ff0f0000000000000000000000000000000000000000000080120000000000000000000000000000040000000000000003000000000000000040000000000000000000000000000000000000000000000404000000000000000000000000000003000000000000002000000000000000010000000000000000000000000000000000000000000000000b00000076a5af010000000000000034aa00000000000008000000000000000700ffffffffffff000000000000000000000000000000000520000000000000000000000000000035d300000000000001000000000000808200000000000000000000000000000000000000000000000400000000000000000000000000000004000000000000000000000000000000050000000000000000000000000000000000000000000000001c00000000000000000000000000000008000000000000ffffffff00000000050000000000000000000000000000000000000000000000001000"/420]) sendfile(r0, r1, 0x0, 0xf03b0000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:44:18 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x8, 0x8e}}]}, 0x4c}}, 0x0) [ 313.240864][T10201] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 313.313131][T10201] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 17:44:18 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) sendmsg$can_bcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x48}}, 0x0) 17:44:18 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 17:44:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x70, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x70}}, 0x0) 17:44:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{}]}) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x9343}], 0x1000000000000006, 0x0, 0x0) 17:44:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000000), 0xffe000) write$cgroup_pid(r0, 0x0, 0x0) write$cgroup_subtree(r1, 0x0, 0x1a) 17:44:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000000), 0xffe000) write$cgroup_pid(r0, 0x0, 0x0) write$cgroup_subtree(r1, 0x0, 0x1a) 17:44:18 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) [ 313.493946][T10216] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 313.502945][T10216] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 17:44:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x70, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x70}}, 0x0) 17:44:18 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) [ 313.628645][T10227] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:44:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{}]}) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x9343}], 0x1000000000000006, 0x0, 0x0) [ 313.681047][T10227] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 17:44:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@hci, &(0x7f0000000000)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000180)={0x401}, 0x4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB="850000000000000001000000000000000c0000000900000008000000000000004000000000000000ff03000000000000ff0f0000000000000000000000000000000000000000000080120000000000000000000000000000040000000000000003000000000000000040000000000000000000000000000000000000000000000404000000000000000000000000000003000000000000002000000000000000010000000000000000000000000000000000000000000000000b00000076a5af010000000000000034aa00000000000008000000000000000700ffffffffffff000000000000000000000000000000000520000000000000000000000000000035d300000000000001000000000000808200000000000000000000000000000000000000000000000400000000000000000000000000000004000000000000000000000000000000050000000000000000000000000000000000000000000000001c00000000000000000000000000000008000000000000ffffffff00000000050000000000000000000000000000000000000000000000001000"/420]) sendfile(r0, r1, 0x0, 0xf03b0000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:44:18 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 17:44:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x70, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x70}}, 0x0) 17:44:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{}]}) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x9343}], 0x1000000000000006, 0x0, 0x0) 17:44:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000000), 0xffe000) write$cgroup_pid(r0, 0x0, 0x0) write$cgroup_subtree(r1, 0x0, 0x1a) 17:44:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000000), 0xffe000) write$cgroup_pid(r0, 0x0, 0x0) write$cgroup_subtree(r1, 0x0, 0x1a) 17:44:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000bc0)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x34, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "5dce93cf6e3a40e78d2d8d34463cdede"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x54}}, 0x0) [ 314.167028][T10244] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 314.206403][T10244] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 17:44:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f9ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xfe71, 0x0, &(0x7f0000000440)="85d77444c5a569f1e21b08c0f264", 0x0, 0xa704, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:44:19 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, 0x0, 0x0) 17:44:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f9ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xfe71, 0x0, &(0x7f0000000440)="85d77444c5a569f1e21b08c0f264", 0x0, 0xa704, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:44:19 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, 0x0, 0x0) 17:44:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f9ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xfe71, 0x0, &(0x7f0000000440)="85d77444c5a569f1e21b08c0f264", 0x0, 0xa704, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:44:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@hci, &(0x7f0000000000)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000180)={0x401}, 0x4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB="850000000000000001000000000000000c0000000900000008000000000000004000000000000000ff03000000000000ff0f0000000000000000000000000000000000000000000080120000000000000000000000000000040000000000000003000000000000000040000000000000000000000000000000000000000000000404000000000000000000000000000003000000000000002000000000000000010000000000000000000000000000000000000000000000000b00000076a5af010000000000000034aa00000000000008000000000000000700ffffffffffff000000000000000000000000000000000520000000000000000000000000000035d300000000000001000000000000808200000000000000000000000000000000000000000000000400000000000000000000000000000004000000000000000000000000000000050000000000000000000000000000000000000000000000001c00000000000000000000000000000008000000000000ffffffff00000000050000000000000000000000000000000000000000000000001000"/420]) sendfile(r0, r1, 0x0, 0xf03b0000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:44:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000000), 0xffe000) write$cgroup_pid(r0, 0x0, 0x0) write$cgroup_subtree(r1, 0x0, 0x1a) 17:44:20 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, 0x0, 0x0) 17:44:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000000), 0xffe000) write$cgroup_pid(r0, 0x0, 0x0) write$cgroup_subtree(r1, 0x0, 0x1a) 17:44:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f9ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xfe71, 0x0, &(0x7f0000000440)="85d77444c5a569f1e21b08c0f264", 0x0, 0xa704, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:44:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000bc0)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x34, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "5dce93cf6e3a40e78d2d8d34463cdede"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x54}}, 0x0) 17:44:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000bc0)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x34, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "5dce93cf6e3a40e78d2d8d34463cdede"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x54}}, 0x0) 17:44:20 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, 0x0, 0x0) 17:44:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000010000104000004000000000000000000", @ANYRES32=0x0, @ANYBLOB="43e1010000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5, @ANYBLOB="0a000100aaaaaaaaaaaa"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x899ea, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc743}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) 17:44:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x4}]}}]}, 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 315.350415][T10289] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:44:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 17:44:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000bc0)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x34, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "5dce93cf6e3a40e78d2d8d34463cdede"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x54}}, 0x0) [ 315.456777][T10289] device bridge1 entered promiscuous mode [ 315.536141][T10295] device macvtap1 entered promiscuous mode [ 315.551774][T10297] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.618884][T10300] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.682912][T10289] device macvtap2 entered promiscuous mode 17:44:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@hci, &(0x7f0000000000)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000180)={0x401}, 0x4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB="850000000000000001000000000000000c0000000900000008000000000000004000000000000000ff03000000000000ff0f0000000000000000000000000000000000000000000080120000000000000000000000000000040000000000000003000000000000000040000000000000000000000000000000000000000000000404000000000000000000000000000003000000000000002000000000000000010000000000000000000000000000000000000000000000000b00000076a5af010000000000000034aa00000000000008000000000000000700ffffffffffff000000000000000000000000000000000520000000000000000000000000000035d300000000000001000000000000808200000000000000000000000000000000000000000000000400000000000000000000000000000004000000000000000000000000000000050000000000000000000000000000000000000000000000001c00000000000000000000000000000008000000000000ffffffff00000000050000000000000000000000000000000000000000000000001000"/420]) sendfile(r0, r1, 0x0, 0xf03b0000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:44:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 17:44:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000340)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x13}]}}}], 0x18}}], 0x2, 0x0) 17:44:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x4}]}}]}, 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 17:44:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x4}]}}]}, 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 17:44:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000010000104000004000000000000000000", @ANYRES32=0x0, @ANYBLOB="43e1010000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5, @ANYBLOB="0a000100aaaaaaaaaaaa"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x899ea, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc743}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) 17:44:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 17:44:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000010000104000004000000000000000000", @ANYRES32=0x0, @ANYBLOB="43e1010000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5, @ANYBLOB="0a000100aaaaaaaaaaaa"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x899ea, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc743}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) [ 316.279330][T10313] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 316.314630][T10311] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:44:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) [ 316.352386][T10311] device bridge2 entered promiscuous mode [ 316.379065][T10312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:44:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 316.456942][T10316] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.494712][T10313] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 316.523910][T10315] device macvtap2 entered promiscuous mode [ 316.555828][T10320] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 316.578925][T10320] device bridge5 entered promiscuous mode [ 316.596649][T10311] device macvtap3 entered promiscuous mode 17:44:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x4}]}}]}, 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 17:44:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x4}]}}]}, 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 316.639491][T10325] device macvtap1 entered promiscuous mode [ 316.693828][T10326] device macvtap2 entered promiscuous mode [ 316.777088][T10329] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 316.816116][T10329] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 316.841599][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.848012][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.958594][T10329] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 317.002532][T10329] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 317.035381][T10329] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 317.057974][T10329] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 317.097867][T10329] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 317.107717][T10332] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:44:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x4}]}}]}, 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 17:44:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000010000104000004000000000000000000", @ANYRES32=0x0, @ANYBLOB="43e1010000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5, @ANYBLOB="0a000100aaaaaaaaaaaa"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x899ea, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc743}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) 17:44:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000010000104000004000000000000000000", @ANYRES32=0x0, @ANYBLOB="43e1010000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5, @ANYBLOB="0a000100aaaaaaaaaaaa"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x899ea, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc743}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) 17:44:22 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 17:44:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x4}]}}]}, 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 17:44:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffd}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x0) 17:44:22 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000100)=""/150, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ea56e84d2a530109688a4510f02ee54b3ad45fbc470deeb8de6400eec7d044fc095860e804dc02f38e9da2827e558501ba9b27098228b5a11eb325fa717a90ee842ed51679ffa7921f29abcff507742e63518e8a19d72c31f4c75f72bef2784c52656ca015648b878e1bfb4e422df43b8262c4ca6628ee68ac86ab1e28e35b7af58c235ae75f8345c90a8f9dd1cc33844889d8be23e2a1efc929184b2659b0c85970072cf1be238321eab0249d8eaa1b64b7c627bb4a90e4916917ef690151b96e862d3d1906f34d605323d22b5826880a93f8", 0xd3, 0x200400c0, &(0x7f0000000680)={0xa, 0x4e21, 0x400, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff01c}], 0x5, 0x2812d, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r3, 0x0, 0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x1) 17:44:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffd}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x0) 17:44:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffd}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x0) [ 317.479695][T10342] device bridge3 entered promiscuous mode [ 317.526521][T10345] device bridge6 entered promiscuous mode 17:44:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 317.596290][T10348] device macvtap3 entered promiscuous mode 17:44:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffd}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x0) 17:44:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @mcast1}]}}]}, 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 317.687754][T10350] device macvtap2 entered promiscuous mode 17:44:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_dellink={0x20, 0x13, 0xb01, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) [ 317.744260][T10352] device macvtap3 entered promiscuous mode [ 317.817053][T10353] device macvtap4 entered promiscuous mode [ 317.884609][T10369] device bridge_slave_1 left promiscuous mode [ 317.909598][T10369] bridge0: port 2(bridge_slave_1) entered disabled state 17:44:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000010000104000004000000000000000000", @ANYRES32=0x0, @ANYBLOB="43e1010000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5, @ANYBLOB="0a000100aaaaaaaaaaaa"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x899ea, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc743}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) 17:44:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000010000104000004000000000000000000", @ANYRES32=0x0, @ANYBLOB="43e1010000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5, @ANYBLOB="0a000100aaaaaaaaaaaa"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x899ea, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc743}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) [ 317.947854][T10369] bridge1: port 1(bridge_slave_1) entered blocking state [ 317.962607][T10369] bridge1: port 1(bridge_slave_1) entered disabled state 17:44:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_dellink={0x20, 0x13, 0xb01, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) [ 317.993687][T10369] device bridge_slave_1 entered promiscuous mode 17:44:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @mcast1}]}}]}, 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 318.035861][T10373] bridge1: port 1(bridge_slave_1) entered blocking state [ 318.043103][T10373] bridge1: port 1(bridge_slave_1) entered forwarding state [ 318.108491][T10373] bond0: (slave bridge1): Enslaving as an active interface with an up link [ 318.144922][T10375] device bridge7 entered promiscuous mode 17:44:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 318.206122][T10377] device macvtap3 entered promiscuous mode [ 318.235965][T10379] device bridge4 entered promiscuous mode [ 318.275074][T10382] device macvtap4 entered promiscuous mode 17:44:23 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000100)=""/150, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ea56e84d2a530109688a4510f02ee54b3ad45fbc470deeb8de6400eec7d044fc095860e804dc02f38e9da2827e558501ba9b27098228b5a11eb325fa717a90ee842ed51679ffa7921f29abcff507742e63518e8a19d72c31f4c75f72bef2784c52656ca015648b878e1bfb4e422df43b8262c4ca6628ee68ac86ab1e28e35b7af58c235ae75f8345c90a8f9dd1cc33844889d8be23e2a1efc929184b2659b0c85970072cf1be238321eab0249d8eaa1b64b7c627bb4a90e4916917ef690151b96e862d3d1906f34d605323d22b5826880a93f8", 0xd3, 0x200400c0, &(0x7f0000000680)={0xa, 0x4e21, 0x400, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff01c}], 0x5, 0x2812d, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r3, 0x0, 0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x1) 17:44:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_dellink={0x20, 0x13, 0xb01, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) [ 318.351917][T10384] device macvtap4 entered promiscuous mode 17:44:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_dellink={0x20, 0x13, 0xb01, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 17:44:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @mcast1}]}}]}, 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 318.411343][T10386] device macvtap5 entered promiscuous mode 17:44:23 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000100)=""/150, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ea56e84d2a530109688a4510f02ee54b3ad45fbc470deeb8de6400eec7d044fc095860e804dc02f38e9da2827e558501ba9b27098228b5a11eb325fa717a90ee842ed51679ffa7921f29abcff507742e63518e8a19d72c31f4c75f72bef2784c52656ca015648b878e1bfb4e422df43b8262c4ca6628ee68ac86ab1e28e35b7af58c235ae75f8345c90a8f9dd1cc33844889d8be23e2a1efc929184b2659b0c85970072cf1be238321eab0249d8eaa1b64b7c627bb4a90e4916917ef690151b96e862d3d1906f34d605323d22b5826880a93f8", 0xd3, 0x200400c0, &(0x7f0000000680)={0xa, 0x4e21, 0x400, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff01c}], 0x5, 0x2812d, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r3, 0x0, 0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x1) [ 318.565720][T10390] device bridge_slave_1 left promiscuous mode [ 318.583829][T10390] bridge1: port 1(bridge_slave_1) entered disabled state [ 318.625190][T10390] bridge2: port 1(bridge_slave_1) entered blocking state [ 318.659685][T10390] bridge2: port 1(bridge_slave_1) entered disabled state [ 318.718307][T10390] device bridge_slave_1 entered promiscuous mode 17:44:23 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000100)=""/150, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ea56e84d2a530109688a4510f02ee54b3ad45fbc470deeb8de6400eec7d044fc095860e804dc02f38e9da2827e558501ba9b27098228b5a11eb325fa717a90ee842ed51679ffa7921f29abcff507742e63518e8a19d72c31f4c75f72bef2784c52656ca015648b878e1bfb4e422df43b8262c4ca6628ee68ac86ab1e28e35b7af58c235ae75f8345c90a8f9dd1cc33844889d8be23e2a1efc929184b2659b0c85970072cf1be238321eab0249d8eaa1b64b7c627bb4a90e4916917ef690151b96e862d3d1906f34d605323d22b5826880a93f8", 0xd3, 0x200400c0, &(0x7f0000000680)={0xa, 0x4e21, 0x400, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff01c}], 0x5, 0x2812d, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r3, 0x0, 0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x1) [ 318.760373][T10393] bridge2: port 1(bridge_slave_1) entered blocking state [ 318.767536][T10393] bridge2: port 1(bridge_slave_1) entered forwarding state 17:44:23 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000100)=""/150, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ea56e84d2a530109688a4510f02ee54b3ad45fbc470deeb8de6400eec7d044fc095860e804dc02f38e9da2827e558501ba9b27098228b5a11eb325fa717a90ee842ed51679ffa7921f29abcff507742e63518e8a19d72c31f4c75f72bef2784c52656ca015648b878e1bfb4e422df43b8262c4ca6628ee68ac86ab1e28e35b7af58c235ae75f8345c90a8f9dd1cc33844889d8be23e2a1efc929184b2659b0c85970072cf1be238321eab0249d8eaa1b64b7c627bb4a90e4916917ef690151b96e862d3d1906f34d605323d22b5826880a93f8", 0xd3, 0x200400c0, &(0x7f0000000680)={0xa, 0x4e21, 0x400, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff01c}], 0x5, 0x2812d, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r3, 0x0, 0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x1) [ 318.836339][T10393] bond0: (slave bridge2): Enslaving as an active interface with an up link 17:44:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @mcast1}]}}]}, 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 17:44:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 17:44:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @mcast1}]}}]}, 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 319.243359][T10421] device bridge_slave_1 left promiscuous mode [ 319.295192][T10421] bridge2: port 1(bridge_slave_1) entered disabled state [ 319.393781][T10421] bridge3: port 1(bridge_slave_1) entered blocking state [ 319.417150][T10421] bridge3: port 1(bridge_slave_1) entered disabled state [ 319.444143][T10421] device bridge_slave_1 entered promiscuous mode [ 319.515198][T10424] bridge3: port 1(bridge_slave_1) entered blocking state [ 319.522403][T10424] bridge3: port 1(bridge_slave_1) entered forwarding state 17:44:24 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000100)=""/150, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ea56e84d2a530109688a4510f02ee54b3ad45fbc470deeb8de6400eec7d044fc095860e804dc02f38e9da2827e558501ba9b27098228b5a11eb325fa717a90ee842ed51679ffa7921f29abcff507742e63518e8a19d72c31f4c75f72bef2784c52656ca015648b878e1bfb4e422df43b8262c4ca6628ee68ac86ab1e28e35b7af58c235ae75f8345c90a8f9dd1cc33844889d8be23e2a1efc929184b2659b0c85970072cf1be238321eab0249d8eaa1b64b7c627bb4a90e4916917ef690151b96e862d3d1906f34d605323d22b5826880a93f8", 0xd3, 0x200400c0, &(0x7f0000000680)={0xa, 0x4e21, 0x400, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff01c}], 0x5, 0x2812d, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r3, 0x0, 0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x1) [ 319.623393][T10424] bond0: (slave bridge3): Enslaving as an active interface with an up link 17:44:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @mcast1}]}}]}, 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 17:44:24 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000100)=""/150, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ea56e84d2a530109688a4510f02ee54b3ad45fbc470deeb8de6400eec7d044fc095860e804dc02f38e9da2827e558501ba9b27098228b5a11eb325fa717a90ee842ed51679ffa7921f29abcff507742e63518e8a19d72c31f4c75f72bef2784c52656ca015648b878e1bfb4e422df43b8262c4ca6628ee68ac86ab1e28e35b7af58c235ae75f8345c90a8f9dd1cc33844889d8be23e2a1efc929184b2659b0c85970072cf1be238321eab0249d8eaa1b64b7c627bb4a90e4916917ef690151b96e862d3d1906f34d605323d22b5826880a93f8", 0xd3, 0x200400c0, &(0x7f0000000680)={0xa, 0x4e21, 0x400, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff01c}], 0x5, 0x2812d, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r3, 0x0, 0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x1) 17:44:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 17:44:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @mcast1}]}}]}, 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 319.989191][T10434] device bridge_slave_1 left promiscuous mode [ 320.031773][T10434] bridge3: port 1(bridge_slave_1) entered disabled state [ 320.068500][T10434] bridge4: port 1(bridge_slave_1) entered blocking state [ 320.096080][T10434] bridge4: port 1(bridge_slave_1) entered disabled state [ 320.126628][T10434] device bridge_slave_1 entered promiscuous mode [ 320.231169][T10442] bridge4: port 1(bridge_slave_1) entered blocking state [ 320.238300][T10442] bridge4: port 1(bridge_slave_1) entered forwarding state [ 320.292536][T10442] bond0: (slave bridge4): Enslaving as an active interface with an up link 17:44:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0xf, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:44:25 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 17:44:25 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000100)=""/150, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ea56e84d2a530109688a4510f02ee54b3ad45fbc470deeb8de6400eec7d044fc095860e804dc02f38e9da2827e558501ba9b27098228b5a11eb325fa717a90ee842ed51679ffa7921f29abcff507742e63518e8a19d72c31f4c75f72bef2784c52656ca015648b878e1bfb4e422df43b8262c4ca6628ee68ac86ab1e28e35b7af58c235ae75f8345c90a8f9dd1cc33844889d8be23e2a1efc929184b2659b0c85970072cf1be238321eab0249d8eaa1b64b7c627bb4a90e4916917ef690151b96e862d3d1906f34d605323d22b5826880a93f8", 0xd3, 0x200400c0, &(0x7f0000000680)={0xa, 0x4e21, 0x400, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff01c}], 0x5, 0x2812d, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r3, 0x0, 0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x1) 17:44:25 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000100)=""/150, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ea56e84d2a530109688a4510f02ee54b3ad45fbc470deeb8de6400eec7d044fc095860e804dc02f38e9da2827e558501ba9b27098228b5a11eb325fa717a90ee842ed51679ffa7921f29abcff507742e63518e8a19d72c31f4c75f72bef2784c52656ca015648b878e1bfb4e422df43b8262c4ca6628ee68ac86ab1e28e35b7af58c235ae75f8345c90a8f9dd1cc33844889d8be23e2a1efc929184b2659b0c85970072cf1be238321eab0249d8eaa1b64b7c627bb4a90e4916917ef690151b96e862d3d1906f34d605323d22b5826880a93f8", 0xd3, 0x200400c0, &(0x7f0000000680)={0xa, 0x4e21, 0x400, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff01c}], 0x5, 0x2812d, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r3, 0x0, 0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x1) 17:44:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0xf, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:44:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0xf, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:44:25 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 17:44:26 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000100)=""/150, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ea56e84d2a530109688a4510f02ee54b3ad45fbc470deeb8de6400eec7d044fc095860e804dc02f38e9da2827e558501ba9b27098228b5a11eb325fa717a90ee842ed51679ffa7921f29abcff507742e63518e8a19d72c31f4c75f72bef2784c52656ca015648b878e1bfb4e422df43b8262c4ca6628ee68ac86ab1e28e35b7af58c235ae75f8345c90a8f9dd1cc33844889d8be23e2a1efc929184b2659b0c85970072cf1be238321eab0249d8eaa1b64b7c627bb4a90e4916917ef690151b96e862d3d1906f34d605323d22b5826880a93f8", 0xd3, 0x200400c0, &(0x7f0000000680)={0xa, 0x4e21, 0x400, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff01c}], 0x5, 0x2812d, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r3, 0x0, 0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x1) 17:44:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0xf, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:44:26 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000100)=""/150, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ea56e84d2a530109688a4510f02ee54b3ad45fbc470deeb8de6400eec7d044fc095860e804dc02f38e9da2827e558501ba9b27098228b5a11eb325fa717a90ee842ed51679ffa7921f29abcff507742e63518e8a19d72c31f4c75f72bef2784c52656ca015648b878e1bfb4e422df43b8262c4ca6628ee68ac86ab1e28e35b7af58c235ae75f8345c90a8f9dd1cc33844889d8be23e2a1efc929184b2659b0c85970072cf1be238321eab0249d8eaa1b64b7c627bb4a90e4916917ef690151b96e862d3d1906f34d605323d22b5826880a93f8", 0xd3, 0x200400c0, &(0x7f0000000680)={0xa, 0x4e21, 0x400, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff01c}], 0x5, 0x2812d, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r3, 0x0, 0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x1) 17:44:26 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 17:44:26 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 17:44:27 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000100)=""/150, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ea56e84d2a530109688a4510f02ee54b3ad45fbc470deeb8de6400eec7d044fc095860e804dc02f38e9da2827e558501ba9b27098228b5a11eb325fa717a90ee842ed51679ffa7921f29abcff507742e63518e8a19d72c31f4c75f72bef2784c52656ca015648b878e1bfb4e422df43b8262c4ca6628ee68ac86ab1e28e35b7af58c235ae75f8345c90a8f9dd1cc33844889d8be23e2a1efc929184b2659b0c85970072cf1be238321eab0249d8eaa1b64b7c627bb4a90e4916917ef690151b96e862d3d1906f34d605323d22b5826880a93f8", 0xd3, 0x200400c0, &(0x7f0000000680)={0xa, 0x4e21, 0x400, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff01c}], 0x5, 0x2812d, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r3, 0x0, 0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x1) 17:44:27 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000100)=""/150, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ea56e84d2a530109688a4510f02ee54b3ad45fbc470deeb8de6400eec7d044fc095860e804dc02f38e9da2827e558501ba9b27098228b5a11eb325fa717a90ee842ed51679ffa7921f29abcff507742e63518e8a19d72c31f4c75f72bef2784c52656ca015648b878e1bfb4e422df43b8262c4ca6628ee68ac86ab1e28e35b7af58c235ae75f8345c90a8f9dd1cc33844889d8be23e2a1efc929184b2659b0c85970072cf1be238321eab0249d8eaa1b64b7c627bb4a90e4916917ef690151b96e862d3d1906f34d605323d22b5826880a93f8", 0xd3, 0x200400c0, &(0x7f0000000680)={0xa, 0x4e21, 0x400, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff01c}], 0x5, 0x2812d, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r3, 0x0, 0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x1) 17:44:27 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 17:44:27 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 17:44:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)="ad56b6c1a9872e655ab9f974bb6e2726dfefa2b756bf025f63289b76a7a617e9fc61b0c3c667a8da1ca865f2b3ed13ff437682ca9450424b5c102a731376304a628c4bafb3e8f6f8c112fbf575483980a38afb459fc36c413df6f3f6a9e31969d645f46665ed408eb30344f00ad1a3b0285fb4c269d63c4c5cb36322fcc8374e30c23e7a6597cb57356152ed2837759eadc99b", 0x6) r1 = accept(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='}', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000380)='5', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)='C', 0x1}], 0x1, &(0x7f0000000b80)=[@mark={{0x36ffe6c7822f}}], 0x18}}], 0x3, 0x4008001) 17:44:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)="ad56b6c1a9872e655ab9f974bb6e2726dfefa2b756bf025f63289b76a7a617e9fc61b0c3c667a8da1ca865f2b3ed13ff437682ca9450424b5c102a731376304a628c4bafb3e8f6f8c112fbf575483980a38afb459fc36c413df6f3f6a9e31969d645f46665ed408eb30344f00ad1a3b0285fb4c269d63c4c5cb36322fcc8374e30c23e7a6597cb57356152ed2837759eadc99b", 0x6) r1 = accept(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='}', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000380)='5', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)='C', 0x1}], 0x1, &(0x7f0000000b80)=[@mark={{0x36ffe6c7822f}}], 0x18}}], 0x3, 0x4008001) 17:44:28 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x6}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x7, 0xce, &(0x7f00000001c0)=""/206, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:44:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)="ad56b6c1a9872e655ab9f974bb6e2726dfefa2b756bf025f63289b76a7a617e9fc61b0c3c667a8da1ca865f2b3ed13ff437682ca9450424b5c102a731376304a628c4bafb3e8f6f8c112fbf575483980a38afb459fc36c413df6f3f6a9e31969d645f46665ed408eb30344f00ad1a3b0285fb4c269d63c4c5cb36322fcc8374e30c23e7a6597cb57356152ed2837759eadc99b", 0x6) r1 = accept(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='}', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000380)='5', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)='C', 0x1}], 0x1, &(0x7f0000000b80)=[@mark={{0x36ffe6c7822f}}], 0x18}}], 0x3, 0x4008001) 17:44:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)="ad56b6c1a9872e655ab9f974bb6e2726dfefa2b756bf025f63289b76a7a617e9fc61b0c3c667a8da1ca865f2b3ed13ff437682ca9450424b5c102a731376304a628c4bafb3e8f6f8c112fbf575483980a38afb459fc36c413df6f3f6a9e31969d645f46665ed408eb30344f00ad1a3b0285fb4c269d63c4c5cb36322fcc8374e30c23e7a6597cb57356152ed2837759eadc99b", 0x6) r1 = accept(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='}', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000380)='5', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)='C', 0x1}], 0x1, &(0x7f0000000b80)=[@mark={{0x36ffe6c7822f}}], 0x18}}], 0x3, 0x4008001) 17:44:28 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x6}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x7, 0xce, &(0x7f00000001c0)=""/206, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:44:28 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 17:44:28 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x6}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x7, 0xce, &(0x7f00000001c0)=""/206, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:44:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getneigh={0x28, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINK_NETNSID={0x8}]}, 0x28}}, 0x0) 17:44:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)) 17:44:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) 17:44:28 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x6}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x7, 0xce, &(0x7f00000001c0)=""/206, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:44:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getneigh={0x28, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINK_NETNSID={0x8}]}, 0x28}}, 0x0) 17:44:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) 17:44:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, &(0x7f00000001c0)) 17:44:28 executing program 4: r0 = socket(0x1d, 0x2, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000180)={0x1d, r2, 0x3}, 0x18) 17:44:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getneigh={0x28, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINK_NETNSID={0x8}]}, 0x28}}, 0x0) 17:44:29 executing program 4: r0 = socket(0x1d, 0x2, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000180)={0x1d, r2, 0x3}, 0x18) 17:44:29 executing program 4: r0 = socket(0x1d, 0x2, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000180)={0x1d, r2, 0x3}, 0x18) 17:44:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) 17:44:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:44:29 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)) 17:44:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getneigh={0x28, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINK_NETNSID={0x8}]}, 0x28}}, 0x0) 17:44:29 executing program 4: r0 = socket(0x1d, 0x2, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000180)={0x1d, r2, 0x3}, 0x18) 17:44:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_SET_TIMEOUT={0xc}]}], {0x14, 0x10}}, 0x78}}, 0x0) 17:44:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:44:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) 17:44:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000200), 0x4) 17:44:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_SET_TIMEOUT={0xc}]}], {0x14, 0x10}}, 0x78}}, 0x0) 17:44:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:44:29 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x9}, @TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x40}}, 0x0) 17:44:29 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f0000004500)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)="b7", 0x1}], 0x1}}], 0x1, 0x0) 17:44:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 325.047296][T10581] __nla_validate_parse: 22 callbacks suppressed [ 325.047316][T10581] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:44:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)) 17:44:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000200), 0x4) 17:44:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_SET_TIMEOUT={0xc}]}], {0x14, 0x10}}, 0x78}}, 0x0) 17:44:30 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x0, 0x0, @empty}}}}}, 0x0) 17:44:30 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x9}, @TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x40}}, 0x0) 17:44:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000880)=@deltfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8, 0x1b, @broadcast}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 17:44:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000200), 0x4) 17:44:30 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x0, 0x0, @empty}}}}}, 0x0) 17:44:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_SET_TIMEOUT={0xc}]}], {0x14, 0x10}}, 0x78}}, 0x0) [ 325.992177][T10596] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:44:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d25a80648c63940d0324fc601000024004000200060082c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 326.080236][T10598] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:44:31 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x0, 0x0, @empty}}}}}, 0x0) 17:44:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000200), 0x4) [ 326.146436][T10608] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 326.170035][T10608] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.215894][T10608] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 17:44:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)) 17:44:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000880)=@deltfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8, 0x1b, @broadcast}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 17:44:31 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x9}, @TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x40}}, 0x0) 17:44:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 17:44:31 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x0, 0x0, @empty}}}}}, 0x0) 17:44:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d25a80648c63940d0324fc601000024004000200060082c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 17:44:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, 0x0) [ 327.106332][T10625] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 327.114694][T10625] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.0'. [ 327.124069][T10626] device veth0_to_hsr entered promiscuous mode [ 327.125004][T10625] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 327.144302][T10626] device veth0_to_hsr left promiscuous mode 17:44:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d25a80648c63940d0324fc601000024004000200060082c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 17:44:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x5, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xb1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 327.199406][T10624] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 327.238264][T10619] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:44:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) [ 327.289941][T10632] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 327.298054][T10632] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.0'. 17:44:32 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x9}, @TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x40}}, 0x0) 17:44:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000880)=@deltfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8, 0x1b, @broadcast}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 327.385789][T10632] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 327.411120][T10637] device veth0_to_hsr entered promiscuous mode [ 327.439017][T10637] device veth0_to_hsr left promiscuous mode [ 327.492968][T10642] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 327.511484][T10644] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:44:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d25a80648c63940d0324fc601000024004000200060082c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 17:44:33 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 17:44:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 17:44:33 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x4b57, 0x64}], 0x1, 0x0, 0x0, 0x0) 17:44:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000880)=@deltfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8, 0x1b, @broadcast}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 17:44:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e058f10660d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3691f5dbdae", 0x13}], 0x2}, 0x0) 17:44:33 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) [ 328.199719][T10653] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 328.236143][T10653] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 17:44:33 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) [ 328.302289][T10655] device veth0_to_hsr entered promiscuous mode 17:44:33 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 17:44:33 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) [ 328.351872][T10655] device veth0_to_hsr left promiscuous mode 17:44:33 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000140)=0x7, 0x4) 17:44:33 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 17:44:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 17:44:33 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) [ 328.481476][T10667] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.489022][T10667] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.512138][T10667] device bridge0 entered promiscuous mode 17:44:33 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000140)=0x7, 0x4) [ 328.643671][T10674] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.650871][T10674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.658310][T10674] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.665480][T10674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.716919][T10674] device bridge0 left promiscuous mode [ 328.734526][T10678] device veth0_to_hsr entered promiscuous mode [ 328.742234][T10678] device veth0_to_hsr left promiscuous mode 17:44:34 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x4b57, 0x64}], 0x1, 0x0, 0x0, 0x0) 17:44:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@getqdisc={0x28, 0x26, 0xb83950f5213c67f9, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 17:44:34 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r1, r0, 0x2, 0x6}, 0x10) 17:44:34 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000140)=0x7, 0x4) 17:44:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e058f10660d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3691f5dbdae", 0x13}], 0x2}, 0x0) 17:44:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e058f10660d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3691f5dbdae", 0x13}], 0x2}, 0x0) 17:44:34 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r1, r0, 0x2, 0x6}, 0x10) 17:44:34 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000140)=0x7, 0x4) 17:44:34 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r1, r0, 0x2, 0x6}, 0x10) [ 329.328729][T10688] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.336005][T10688] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.367615][T10688] device bridge0 entered promiscuous mode 17:44:34 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r1, r0, 0x2, 0x6}, 0x10) 17:44:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x2}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 329.440107][T10687] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.464466][T10687] device bridge0 entered promiscuous mode 17:44:34 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000000000000001383096e16281fd43e588cf7a1e65f316e5e5600f1fb642cb352b9d4c50ae8366e5cadf97f4e52fdb37bdab01f9f6cc297b10500c98ea973fbaf38f9d47c5702c2bd9ebf0134b54dbee7458404277462d8ac80053e629d28aa5b25e324fd54d237d7921ff7b52f78ad9692619113594630a9eb6490c61332499f4861a57120ea351e61ca79b452a2bffd133c9ce1b4049b537a6310d0ee13db80ad6553ed19a04679d0d66be61277501f370105113bd565ae2e766f9a79e314ecbc4000b4702ecfcaed9cb384edf20b1d3e7011bd384577a5a78efdd8687e0574465e490aa62e217fa49e4167d7edcd030c20937155d065ee157bb686bffcf28ec73d58a1d795c358c5aee99cae4c959ba2b9a78b4e231c46f8030523faf5b79ef84c5201a69d776df2041ae3d19a3d03fb1f2913fdd3fef24c94f1e224f872c1bebc0a7622231b2be88508a13a5b74e417cdad2076dd0ccdf44dafc05c8ba8a103aa09b8582065669a46c1d570cdf4d6ce259d39fdc6bc4f066eb27ba18fc0110ebf3eb081d09b8587c911260c2ca2f49825e10b20733735ec2f4a80308c92dac2cac1608cbd739d385703e2933fda0dde43f3270d7170a7f5ce1dad0a2ae4691cc8487e113b89df89fd1d3c51723d79966e8c2eae12cf2dcfa7c09b15de3f494c5bfc35a8ac8124fb66066b2b3c7db6585b2fe802e86d2794d885c779de4ab1a0999fcedaea0b0497927b536e120212681673509f2aa7ad0875d5be6fa5f5812dd7966978f435924026737b7815c006c3faf9e84f0cfb70a8d326262ce7ceadf4f95a7afb2bdf8250af753f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r1, r0, 0x2, 0x6}, 0x10) [ 329.569117][T10694] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.576292][T10694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.583743][T10694] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.590901][T10694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.616023][T10694] device bridge0 left promiscuous mode [ 329.628055][T10698] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.635337][T10698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.658494][T10698] device bridge0 left promiscuous mode 17:44:35 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x4b57, 0x64}], 0x1, 0x0, 0x0, 0x0) 17:44:35 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r1, r0, 0x2, 0x6}, 0x10) 17:44:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x24, 0x20, 0x1, 0x0, 0x0, {0x2}, [@nested={0x4, 0xd}, @nested={0x4}, @generic="1e", @generic, @nested={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 17:44:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e058f10660d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3691f5dbdae", 0x13}], 0x2}, 0x0) 17:44:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x2}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 17:44:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e058f10660d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3691f5dbdae", 0x13}], 0x2}, 0x0) 17:44:35 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r1, r0, 0x2, 0x6}, 0x10) [ 330.507822][T10716] __nla_validate_parse: 5 callbacks suppressed [ 330.507844][T10716] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 330.532880][T10715] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.557719][T10715] device bridge0 entered promiscuous mode 17:44:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x2}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 17:44:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x24, 0x20, 0x1, 0x0, 0x0, {0x2}, [@nested={0x4, 0xd}, @nested={0x4}, @generic="1e", @generic, @nested={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 330.598408][T10717] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.605645][T10717] bridge0: port 1(bridge_slave_0) entered disabled state 17:44:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000007c0)="bc", 0x1}], 0x1}, 0x20000041) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001780)='O', 0x1}], 0x1}, 0x4048085) [ 330.695226][T10717] device bridge0 entered promiscuous mode [ 330.716881][T10731] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 330.745637][T10721] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.776678][T10721] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.783961][T10721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.804412][T10721] device bridge0 left promiscuous mode [ 330.818528][T10723] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 330.837636][T10723] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.844859][T10723] bridge0: port 2(bridge_slave_1) entered forwarding state 17:44:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x24, 0x20, 0x1, 0x0, 0x0, {0x2}, [@nested={0x4, 0xd}, @nested={0x4}, @generic="1e", @generic, @nested={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 17:44:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e058f10660d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3691f5dbdae", 0x13}], 0x2}, 0x0) [ 330.852302][T10723] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.859434][T10723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.918461][T10723] device bridge0 left promiscuous mode [ 330.952912][T10737] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 330.966580][T10738] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.993994][T10738] device bridge0 entered promiscuous mode [ 331.074875][T10739] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 331.092620][T10739] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.099818][T10739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.118009][T10739] device bridge0 left promiscuous mode 17:44:36 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x4b57, 0x64}], 0x1, 0x0, 0x0, 0x0) 17:44:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x2}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 17:44:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e058f10660d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3691f5dbdae", 0x13}], 0x2}, 0x0) 17:44:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x24, 0x20, 0x1, 0x0, 0x0, {0x2}, [@nested={0x4, 0xd}, @nested={0x4}, @generic="1e", @generic, @nested={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 17:44:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8}, @NL80211_ATTR_SSID={0x5, 0x34, @random="a6"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}]]}, 0x34}}, 0x0) 17:44:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000007c0)="bc", 0x1}], 0x1}, 0x20000041) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001780)='O', 0x1}], 0x1}, 0x4048085) [ 331.853562][T10749] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 331.863672][T10751] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.870985][T10751] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.879739][T10751] device bridge0 entered promiscuous mode 17:44:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8}, @NL80211_ATTR_SSID={0x5, 0x34, @random="a6"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}]]}, 0x34}}, 0x0) 17:44:36 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff21000000006e2fe0138393", @ANYRES32=r4, @ANYBLOB="00000001f1ffffff0000000008000100636271"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 331.919100][T10753] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 331.978981][T10753] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.986199][T10753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.993664][T10753] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.000845][T10753] bridge0: port 1(bridge_slave_0) entered forwarding state 17:44:36 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_lru_insertion\x00', r0}, 0x10) close(r2) [ 332.041865][T10753] device bridge0 left promiscuous mode 17:44:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8}, @NL80211_ATTR_SSID={0x5, 0x34, @random="a6"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}]]}, 0x34}}, 0x0) [ 332.089390][T10760] netlink: 2212 bytes leftover after parsing attributes in process `syz-executor.0'. 17:44:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8}, @NL80211_ATTR_SSID={0x5, 0x34, @random="a6"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}]]}, 0x34}}, 0x0) 17:44:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@val, @val={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cec383", 0x0, "325e86"}}}}, 0x32) [ 332.264210][T10768] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 332.297435][T10768] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 332.317769][T10768] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 332.343667][T10768] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 332.362900][T10768] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 332.384325][T10768] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 332.409631][T10768] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 332.435532][T10768] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 332.443639][T10768] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 332.455979][T10768] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 332.472461][T10768] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 332.488472][T10768] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 332.499515][T10768] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 332.530122][T10768] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 332.537985][T10768] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 332.556688][T10768] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 17:44:38 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff21000000006e2fe0138393", @ANYRES32=r4, @ANYBLOB="00000001f1ffffff0000000008000100636271"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:44:38 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff21000000006e2fe0138393", @ANYRES32=r4, @ANYBLOB="00000001f1ffffff0000000008000100636271"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:44:38 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_lru_insertion\x00', r0}, 0x10) close(r2) 17:44:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xa, 0x4, 0x3, 0x8f, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, 0xfffffffffffffffe, &(0x7f0000000400), &(0x7f0000000440)="9a", 0x1000, r0}, 0x38) 17:44:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@val, @val={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cec383", 0x0, "325e86"}}}}, 0x32) 17:44:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000007c0)="bc", 0x1}], 0x1}, 0x20000041) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001780)='O', 0x1}], 0x1}, 0x4048085) [ 333.243429][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 333.282249][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 333.289729][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 333.315590][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 333.336072][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 333.353325][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 17:44:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@val, @val={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cec383", 0x0, "325e86"}}}}, 0x32) [ 333.376722][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 333.388831][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 333.424698][T10777] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 333.456967][T10784] netlink: 2212 bytes leftover after parsing attributes in process `syz-executor.0'. [ 333.535120][T10789] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 333.545433][T10789] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:44:38 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_lru_insertion\x00', r0}, 0x10) close(r2) [ 333.573541][T10789] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 17:44:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@val, @val={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cec383", 0x0, "325e86"}}}}, 0x32) 17:44:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@val, @val={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cec383", 0x0, "325e86"}}}}, 0x32) [ 333.743615][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 333.775713][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 333.794330][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 333.811432][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 333.819751][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 333.828600][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 333.837017][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 333.850535][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 333.860903][T10794] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 333.895390][T10799] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 333.922427][T10799] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 17:44:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@val, @val={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cec383", 0x0, "325e86"}}}}, 0x32) 17:44:38 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff21000000006e2fe0138393", @ANYRES32=r4, @ANYBLOB="00000001f1ffffff0000000008000100636271"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:44:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000007c0)="bc", 0x1}], 0x1}, 0x20000041) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001780)='O', 0x1}], 0x1}, 0x4048085) 17:44:38 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff21000000006e2fe0138393", @ANYRES32=r4, @ANYBLOB="00000001f1ffffff0000000008000100636271"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:44:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@val, @val={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cec383", 0x0, "325e86"}}}}, 0x32) 17:44:38 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_lru_insertion\x00', r0}, 0x10) close(r2) [ 334.180490][T10806] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 334.203894][T10806] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 334.212825][T10806] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 334.222747][T10806] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 334.232012][T10806] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 334.240344][T10806] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 334.249690][T10806] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 334.260856][T10806] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 334.272191][T10806] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 334.325832][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 334.352027][T10817] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 17:44:39 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_lru_insertion\x00', r0}, 0x10) close(r2) 17:44:39 executing program 1: getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)=0x2) 17:44:39 executing program 1: getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)=0x2) [ 334.555657][T10823] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 17:44:39 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff21000000006e2fe0138393", @ANYRES32=r4, @ANYBLOB="00000001f1ffffff0000000008000100636271"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:44:39 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:44:39 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff21000000006e2fe0138393", @ANYRES32=r4, @ANYBLOB="00000001f1ffffff0000000008000100636271"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:44:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878215}, 0x9c) syz_emit_ethernet(0x0, 0x0, 0x0) 17:44:39 executing program 1: getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)=0x2) 17:44:40 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 334.886660][T10825] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 17:44:40 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:44:40 executing program 1: getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)=0x2) 17:44:40 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:44:40 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_lru_insertion\x00', r0}, 0x10) close(r2) 17:44:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @local}}]}, 0x30}}, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000280)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000418e00000004fcff", 0x58}], 0x1) [ 335.162127][T10835] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 17:44:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @local}}]}, 0x30}}, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000280)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000418e00000004fcff", 0x58}], 0x1) 17:44:40 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='jbd2_handle_stats\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:44:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @local}}]}, 0x30}}, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000280)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000418e00000004fcff", 0x58}], 0x1) 17:44:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @local}}]}, 0x30}}, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000280)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000418e00000004fcff", 0x58}], 0x1) 17:44:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03030e005c0060000c030b2cfff57b016d2763bd563786dd398d537500e52b02591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa011801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x378, 0x4000002, 0x0, 0x2ff) 17:44:40 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_lru_insertion\x00', r0}, 0x10) close(r2) 17:44:40 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) 17:44:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @local}}]}, 0x30}}, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000280)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000418e00000004fcff", 0x58}], 0x1) 17:44:40 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='jbd2_handle_stats\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:44:40 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) 17:44:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03030e005c0060000c030b2cfff57b016d2763bd563786dd398d537500e52b02591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa011801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x378, 0x4000002, 0x0, 0x2ff) 17:44:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @local}}]}, 0x30}}, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000280)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000418e00000004fcff", 0x58}], 0x1) 17:44:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03030e005c0060000c030b2cfff57b016d2763bd563786dd398d537500e52b02591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa011801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x378, 0x4000002, 0x0, 0x2ff) 17:44:41 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='jbd2_handle_stats\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:44:41 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='jbd2_handle_stats\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:44:41 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='jbd2_handle_stats\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:44:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03030e005c0060000c030b2cfff57b016d2763bd563786dd398d537500e52b02591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa011801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x378, 0x4000002, 0x0, 0x2ff) 17:44:41 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='jbd2_handle_stats\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:44:41 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) 17:44:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @local}}]}, 0x30}}, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000280)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000418e00000004fcff", 0x58}], 0x1) 17:44:41 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='jbd2_handle_stats\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:44:41 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) 17:44:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}}, 0x24}}, 0x0) 17:44:41 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) 17:44:41 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='jbd2_handle_stats\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:44:41 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) 17:44:41 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='jbd2_handle_stats\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:44:41 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='jbd2_handle_stats\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:44:41 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) 17:44:41 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) [ 335.399645][T10846] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 336.721192][T10903] __nla_validate_parse: 5 callbacks suppressed [ 336.721213][T10903] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:44:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104449a61e32600eef7ffffffff", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f351960004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:44:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000b00)="02", 0x1}], 0x1}}], 0x1, 0x4040) 17:44:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040b188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'team0\x00', {0x3}, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'macsec0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000900)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001f"], 0x74}}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRESHEX=r3, @ANYBLOB="d805", @ANYRESDEC], 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000000) r5 = socket$inet6(0xa, 0x40000080806, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r5, 0x400000001ffffffd) r7 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0xcf) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x20803}}, 0x20}}, 0x0) 17:44:41 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) 17:44:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}}, 0x24}}, 0x0) 17:44:41 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) 17:44:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x805, 0xe4340000, 0xa, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}, 0x1, 0x800000000000000}, 0x0) [ 336.907316][T10919] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 336.908345][T10921] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 17:44:41 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) 17:44:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001a00)=ANY=[@ANYBLOB="b702000000f0ff00bfa300000000000007030000f0ffffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000000000006a0af2fe0000000085000000a3000000b700000000000000950000000000000000e154cd844a954b26c933f7e38e52c997b05c72b3d0ffffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da00000080f24bf901115e17392ac66ad029d1c00000614600d53daeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b48610e9eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa9a1681989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a62ec45c3af97a8f17da954aff3ec8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac70af2df2c772b0031fe13cab6692422a47e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c651e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a2cd8a104e16bb1a2bacf1301800000ff14a99202d9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ec7966130b547dbd8b0000f0a77fbcf2cd1d0000002000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf90040662d7836d252c566f5ee934c679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec780f535e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cdfba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f64293091c989f72dcbbad3fdcd6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d506d7a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aa0820d89f235a3f1c5fc853e59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa809000008e1d41e1dcf6e6879545b92bd49000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84937e859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af40fffe0000000000749efd3763655500344bae34137f5ab0d534b8d43e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b00cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647d10dd49944dc87c92332af00f191b66b6a6f732a91f0e2e9120be61e58c79d497247d278888901d442ad7f8536605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85cff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee2b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e604bae6b13df468ad87a6c769f952283a1f4e3842edb3d40c68a27ef6a1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb560ae99ec4b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa671e934e94d1eb3de6a5f99f301f89c2ee627e949c68b3a4a426a996d503a26e9a714ee5f72d8805dd1bfbd081f6a5d1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db7f2d43ea8086cf059f40fa2640b6bfb74dd35f5a31059c01517cf4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6e9a84aebe6e6e79900369c17b0ed16acdce1b12b70000000000f4e8cdbadbec962a7edc91c6b80f53e3b19c372e40e2139ff4c1180365eb5b71d834eb0693e252b96e6c90ec4d23cc42e88d262c1fdc317c7c000000acbc1248f2389d7fbcc10a377cc406e460c0516534bdb3ff372bfd94efa0d32b214b39cea885557d39265a1c5e08c29914db042aa4fe23a92f387ae6d7565d3ca6ceb040f859de2e47f6c04bc55f3b81249faf3a505ac0d29e053b9c1832e8a25a50ae433e43036b032518200e2875736fc139a344bf3bf4d8f6f57e5c4b7f62a23758cb30e43f1974b14d4f3e1a8ce71995ce28564a50f418af2b6f22a7c70c2213ec629288604aa1a9f418487c864af9368a08bd37eecb0a810c5c24d7a82c07a8e68caa7ff2eaf100f6fd4c3af07d7a86b34f2f4d34abf2f92f1a41d130a43090d620a37ea25cde9445ccb74ebc22156465f4871436b449814543ccc221a8251f71c047203ac4d62b0012cab329a5d9003ceff42b007aa61880da20b0ad83ae368a19d2827840b8d00f92745508e63cddaac6d2d3c6cb03d512c5be9e7fd86e461e1e6a228e630029dbeddf37a6990c75ff6dcb6f32f61e59e3bf97f48954fd7908ab05e74815d909548b277bf5c4570eaeb265f4ffeacc3a4ec2edb261d53d09ebb6bdf811e2a4ef0be6392d86a5285a7fd2e4345e14786abafdd4852d3d62c334760c05e1bba37d0f0742c53242596e13bc22682ae15694aaaadef41bbd7185b74feaf59dea096a23a48c9eb3be5c546eda0f4b07916ab14e12839318e953f15fab94c9ba783015ebb6983d514e3b1f246f0a63c5905f4da58cc2be0cb179e7e62c165ae39855182266b36ce9d2943c49a7f9a2a89a948b37f2bb830ea790a2b2c2fcd06bc499434dda842cfa91b2df4368f07eb2410aa387d146bccd22698f8f322fbdf4cddf11fd3b85325af8df473c8f156833e5488f31165e6a56d4c1c661bcbefcefd10f47b2e593b836be67bdc15c3b7fb497ecbca1506a577e81947505553dfdfe963c20c12575c4abc45cf9229af181317fde5262a73600f90e7457280ff4229507178c5df9acc273a7be76f6596b2ac36a2d28627e0012f989d7f7a20f2b38eef5ac77926d83a73e3647a6351c23d7e51cf459e5d169d42566b012193338f67612c22eab89fb14a40edd2694696048f9d51d26fa256eede4a9b5dd3508f9308883194ab3b0661d51b18dbdca9b5f70a91db8fc9b19291664eccc8274340eef00c743588b0ae4e7280db3b7bce3041a5bb9fced08059a2518eaf35df7388a518965a9b4c6ee27872be887b37319370a4587e50f28060b963a6e4d73b338f4e8929bc5ada66b6920c633119d17c090e72daa679c6e5bb155710679660004705fd8d4cac660fc32554a20feb5d74cafe562aff12fe126abf5927205867df4dae435d1ab9e711f48cd03f4cc13509fe7bff5ef0e55d71987e44027e29d02ac36f3c486bcf22f86170cbeeee2a5eb3adadb7d906f25c73df5cd22a8d1ca00b027a1ab966ab4799e631a21042685fc8c05d5e04ab21a66c5f22161baac52b43a5980b1efb49d9e03d05f4d1a8756085d0305ff3c4cec8500000000000000000000924f7fdfa25a3331d13a50233f70742f16f6e13b08eef650d636ffaed5c833733b82"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={r1}, 0x23) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e2613c2b346dc3f0a7387", 0x0, 0x10f000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0xfff, 0x3, 0x80, 0x820, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x1}, 0x48) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_getroute={0xffffffffffffffd1}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x4c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) pipe(&(0x7f00000006c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x0, 0xa63, 0x81, 0x461, 0xffffffffffffffff, 0xaa, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x2}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000600), 0x4) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 17:44:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x805, 0xe4340000, 0xa, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}, 0x1, 0x800000000000000}, 0x0) 17:44:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104449a61e32600eef7ffffffff", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f351960004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 337.002752][T10919] netlink: 210104 bytes leftover after parsing attributes in process `syz-executor.5'. [ 337.014494][T10923] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 17:44:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104449a61e32600eef7ffffffff", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f351960004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:44:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x805, 0xe4340000, 0xa, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}, 0x1, 0x800000000000000}, 0x0) 17:44:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x805, 0xe4340000, 0xa, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}, 0x1, 0x800000000000000}, 0x0) [ 337.196267][T10923] 8021q: adding VLAN 0 to HW filter on device bond1 [ 337.223507][T10938] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:44:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040b188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'team0\x00', {0x3}, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'macsec0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000900)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001f"], 0x74}}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRESHEX=r3, @ANYBLOB="d805", @ANYRESDEC], 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000000) r5 = socket$inet6(0xa, 0x40000080806, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r5, 0x400000001ffffffd) r7 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0xcf) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x20803}}, 0x20}}, 0x0) 17:44:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x31, 0xf, 0x0, 0xff00}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x61, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 337.646062][T10942] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 337.689238][T10945] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 337.721128][T10962] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 337.733105][T10946] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 17:44:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x31, 0xf, 0x0, 0xff00}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x61, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 17:44:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}}, 0x24}}, 0x0) 17:44:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x31, 0xf, 0x0, 0xff00}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x61, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 337.759935][T10962] netlink: 210104 bytes leftover after parsing attributes in process `syz-executor.5'. 17:44:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104449a61e32600eef7ffffffff", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f351960004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:44:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={r1}, 0x23) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e2613c2b346dc3f0a7387", 0x0, 0x10f000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0xfff, 0x3, 0x80, 0x820, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x1}, 0x48) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_getroute={0xffffffffffffffd1}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x4c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) pipe(&(0x7f00000006c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x0, 0xa63, 0x81, 0x461, 0xffffffffffffffff, 0xaa, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x2}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000600), 0x4) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) [ 337.822076][T10967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:44:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104449a61e32600eef7ffffffff", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f351960004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:44:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x31, 0xf, 0x0, 0xff00}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x61, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 337.954997][T10962] 8021q: adding VLAN 0 to HW filter on device bond2 17:44:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001a00)=ANY=[@ANYBLOB="b702000000f0ff00bfa300000000000007030000f0ffffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000000000006a0af2fe0000000085000000a3000000b700000000000000950000000000000000e154cd844a954b26c933f7e38e52c997b05c72b3d0ffffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da00000080f24bf901115e17392ac66ad029d1c00000614600d53daeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b48610e9eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa9a1681989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a62ec45c3af97a8f17da954aff3ec8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac70af2df2c772b0031fe13cab6692422a47e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c651e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a2cd8a104e16bb1a2bacf1301800000ff14a99202d9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ec7966130b547dbd8b0000f0a77fbcf2cd1d0000002000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf90040662d7836d252c566f5ee934c679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec780f535e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cdfba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f64293091c989f72dcbbad3fdcd6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d506d7a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aa0820d89f235a3f1c5fc853e59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa809000008e1d41e1dcf6e6879545b92bd49000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84937e859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af40fffe0000000000749efd3763655500344bae34137f5ab0d534b8d43e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b00cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647d10dd49944dc87c92332af00f191b66b6a6f732a91f0e2e9120be61e58c79d497247d278888901d442ad7f8536605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85cff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee2b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e604bae6b13df468ad87a6c769f952283a1f4e3842edb3d40c68a27ef6a1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb560ae99ec4b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa671e934e94d1eb3de6a5f99f301f89c2ee627e949c68b3a4a426a996d503a26e9a714ee5f72d8805dd1bfbd081f6a5d1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db7f2d43ea8086cf059f40fa2640b6bfb74dd35f5a31059c01517cf4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6e9a84aebe6e6e79900369c17b0ed16acdce1b12b70000000000f4e8cdbadbec962a7edc91c6b80f53e3b19c372e40e2139ff4c1180365eb5b71d834eb0693e252b96e6c90ec4d23cc42e88d262c1fdc317c7c000000acbc1248f2389d7fbcc10a377cc406e460c0516534bdb3ff372bfd94efa0d32b214b39cea885557d39265a1c5e08c29914db042aa4fe23a92f387ae6d7565d3ca6ceb040f859de2e47f6c04bc55f3b81249faf3a505ac0d29e053b9c1832e8a25a50ae433e43036b032518200e2875736fc139a344bf3bf4d8f6f57e5c4b7f62a23758cb30e43f1974b14d4f3e1a8ce71995ce28564a50f418af2b6f22a7c70c2213ec629288604aa1a9f418487c864af9368a08bd37eecb0a810c5c24d7a82c07a8e68caa7ff2eaf100f6fd4c3af07d7a86b34f2f4d34abf2f92f1a41d130a43090d620a37ea25cde9445ccb74ebc22156465f4871436b449814543ccc221a8251f71c047203ac4d62b0012cab329a5d9003ceff42b007aa61880da20b0ad83ae368a19d2827840b8d00f92745508e63cddaac6d2d3c6cb03d512c5be9e7fd86e461e1e6a228e630029dbeddf37a6990c75ff6dcb6f32f61e59e3bf97f48954fd7908ab05e74815d909548b277bf5c4570eaeb265f4ffeacc3a4ec2edb261d53d09ebb6bdf811e2a4ef0be6392d86a5285a7fd2e4345e14786abafdd4852d3d62c334760c05e1bba37d0f0742c53242596e13bc22682ae15694aaaadef41bbd7185b74feaf59dea096a23a48c9eb3be5c546eda0f4b07916ab14e12839318e953f15fab94c9ba783015ebb6983d514e3b1f246f0a63c5905f4da58cc2be0cb179e7e62c165ae39855182266b36ce9d2943c49a7f9a2a89a948b37f2bb830ea790a2b2c2fcd06bc499434dda842cfa91b2df4368f07eb2410aa387d146bccd22698f8f322fbdf4cddf11fd3b85325af8df473c8f156833e5488f31165e6a56d4c1c661bcbefcefd10f47b2e593b836be67bdc15c3b7fb497ecbca1506a577e81947505553dfdfe963c20c12575c4abc45cf9229af181317fde5262a73600f90e7457280ff4229507178c5df9acc273a7be76f6596b2ac36a2d28627e0012f989d7f7a20f2b38eef5ac77926d83a73e3647a6351c23d7e51cf459e5d169d42566b012193338f67612c22eab89fb14a40edd2694696048f9d51d26fa256eede4a9b5dd3508f9308883194ab3b0661d51b18dbdca9b5f70a91db8fc9b19291664eccc8274340eef00c743588b0ae4e7280db3b7bce3041a5bb9fced08059a2518eaf35df7388a518965a9b4c6ee27872be887b37319370a4587e50f28060b963a6e4d73b338f4e8929bc5ada66b6920c633119d17c090e72daa679c6e5bb155710679660004705fd8d4cac660fc32554a20feb5d74cafe562aff12fe126abf5927205867df4dae435d1ab9e711f48cd03f4cc13509fe7bff5ef0e55d71987e44027e29d02ac36f3c486bcf22f86170cbeeee2a5eb3adadb7d906f25c73df5cd22a8d1ca00b027a1ab966ab4799e631a21042685fc8c05d5e04ab21a66c5f22161baac52b43a5980b1efb49d9e03d05f4d1a8756085d0305ff3c4cec8500000000000000000000924f7fdfa25a3331d13a50233f70742f16f6e13b08eef650d636ffaed5c833733b82"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={r1}, 0x23) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e2613c2b346dc3f0a7387", 0x0, 0x10f000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0xfff, 0x3, 0x80, 0x820, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x1}, 0x48) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_getroute={0xffffffffffffffd1}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x4c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) pipe(&(0x7f00000006c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x0, 0xa63, 0x81, 0x461, 0xffffffffffffffff, 0xaa, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x2}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000600), 0x4) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 17:44:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040b188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'team0\x00', {0x3}, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'macsec0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000900)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001f"], 0x74}}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRESHEX=r3, @ANYBLOB="d805", @ANYRESDEC], 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000000) r5 = socket$inet6(0xa, 0x40000080806, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r5, 0x400000001ffffffd) r7 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0xcf) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x20803}}, 0x20}}, 0x0) 17:44:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}}, 0x24}}, 0x0) [ 338.092541][T10988] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 17:44:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104449a61e32600eef7ffffffff", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f351960004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:44:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104449a61e32600eef7ffffffff", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f351960004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:44:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={r1}, 0x23) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e2613c2b346dc3f0a7387", 0x0, 0x10f000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0xfff, 0x3, 0x80, 0x820, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x1}, 0x48) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_getroute={0xffffffffffffffd1}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x4c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) pipe(&(0x7f00000006c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x0, 0xa63, 0x81, 0x461, 0xffffffffffffffff, 0xaa, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x2}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000600), 0x4) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 17:44:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040b188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'team0\x00', {0x3}, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'macsec0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000900)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001f"], 0x74}}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRESHEX=r3, @ANYBLOB="d805", @ANYRESDEC], 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000000) r5 = socket$inet6(0xa, 0x40000080806, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r5, 0x400000001ffffffd) r7 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0xcf) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x20803}}, 0x20}}, 0x0) 17:44:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={r1}, 0x23) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e2613c2b346dc3f0a7387", 0x0, 0x10f000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0xfff, 0x3, 0x80, 0x820, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x1}, 0x48) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_getroute={0xffffffffffffffd1}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x4c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) pipe(&(0x7f00000006c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x0, 0xa63, 0x81, 0x461, 0xffffffffffffffff, 0xaa, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x2}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000600), 0x4) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 17:44:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040b188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'team0\x00', {0x3}, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'macsec0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000900)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001f"], 0x74}}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRESHEX=r3, @ANYBLOB="d805", @ANYRESDEC], 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000000) r5 = socket$inet6(0xa, 0x40000080806, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r5, 0x400000001ffffffd) r7 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0xcf) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x20803}}, 0x20}}, 0x0) 17:44:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040b188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'team0\x00', {0x3}, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'macsec0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000900)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001f"], 0x74}}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRESHEX=r3, @ANYBLOB="d805", @ANYRESDEC], 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000000) r5 = socket$inet6(0xa, 0x40000080806, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r5, 0x400000001ffffffd) r7 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0xcf) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x20803}}, 0x20}}, 0x0) [ 339.415950][T11020] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 339.444759][T11023] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 17:44:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x4}]}, 0x2c}}, 0x0) [ 339.465666][T11025] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 17:44:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x4}]}, 0x2c}}, 0x0) 17:44:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={r1}, 0x23) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e2613c2b346dc3f0a7387", 0x0, 0x10f000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0xfff, 0x3, 0x80, 0x820, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x1}, 0x48) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_getroute={0xffffffffffffffd1}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x4c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) pipe(&(0x7f00000006c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x0, 0xa63, 0x81, 0x461, 0xffffffffffffffff, 0xaa, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x2}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000600), 0x4) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) [ 339.651654][T11029] 8021q: adding VLAN 0 to HW filter on device bond3 [ 339.821474][T11031] 8021q: adding VLAN 0 to HW filter on device bond1 17:44:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040b188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'team0\x00', {0x3}, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'macsec0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000900)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001f"], 0x74}}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRESHEX=r3, @ANYBLOB="d805", @ANYRESDEC], 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000000) r5 = socket$inet6(0xa, 0x40000080806, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r5, 0x400000001ffffffd) r7 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0xcf) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x20803}}, 0x20}}, 0x0) [ 339.896664][T11030] 8021q: adding VLAN 0 to HW filter on device bond1 17:44:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 17:44:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x4}]}, 0x2c}}, 0x0) [ 339.977356][T11046] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 17:44:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040b188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'team0\x00', {0x3}, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'macsec0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000900)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001f"], 0x74}}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRESHEX=r3, @ANYBLOB="d805", @ANYRESDEC], 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000000) r5 = socket$inet6(0xa, 0x40000080806, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r5, 0x400000001ffffffd) r7 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0xcf) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x20803}}, 0x20}}, 0x0) [ 340.112257][T11056] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 17:44:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 17:44:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={r1}, 0x23) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e2613c2b346dc3f0a7387", 0x0, 0x10f000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0xfff, 0x3, 0x80, 0x820, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x1}, 0x48) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_getroute={0xffffffffffffffd1}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x4c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) pipe(&(0x7f00000006c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x0, 0xa63, 0x81, 0x461, 0xffffffffffffffff, 0xaa, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x2}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000600), 0x4) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 17:44:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 17:44:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x4}]}, 0x2c}}, 0x0) [ 340.422437][T11051] 8021q: adding VLAN 0 to HW filter on device bond2 [ 340.498852][T11057] 8021q: adding VLAN 0 to HW filter on device bond2 17:44:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x6, @random="dbda14ede2df"}, @TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 17:44:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040b188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'team0\x00', {0x3}, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'macsec0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000900)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001f"], 0x74}}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRESHEX=r3, @ANYBLOB="d805", @ANYRESDEC], 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000000) r5 = socket$inet6(0xa, 0x40000080806, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r5, 0x400000001ffffffd) r7 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0xcf) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x20803}}, 0x20}}, 0x0) 17:44:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) [ 340.670593][T11074] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 17:44:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040b188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'team0\x00', {0x3}, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'macsec0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000900)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001f"], 0x74}}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRESHEX=r3, @ANYBLOB="d805", @ANYRESDEC], 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000000) r5 = socket$inet6(0xa, 0x40000080806, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r5, 0x400000001ffffffd) r7 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0xcf) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x20803}}, 0x20}}, 0x0) 17:44:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)={0x8c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x64, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x8c}}, 0x0) 17:44:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8}}}}}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x48}}, 0x0) [ 340.784929][T11081] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 17:44:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x6, @random="dbda14ede2df"}, @TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 17:44:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)={0x8c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x64, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x8c}}, 0x0) [ 340.993265][T11079] 8021q: adding VLAN 0 to HW filter on device bond3 17:44:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003980)={&(0x7f0000000280)={0x18, 0x27, 0x1, 0x0, 0x0, {0x3}, [@generic=' ']}, 0x18}}, 0x0) [ 341.121503][T11086] 8021q: adding VLAN 0 to HW filter on device bond3 17:44:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000000), 0x4) 17:44:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8}}}}}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x48}}, 0x0) 17:44:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)={0x8c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x64, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x8c}}, 0x0) 17:44:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x6, @random="dbda14ede2df"}, @TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 17:44:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003980)={&(0x7f0000000280)={0x18, 0x27, 0x1, 0x0, 0x0, {0x3}, [@generic=' ']}, 0x18}}, 0x0) 17:44:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, &(0x7f00000001c0)) 17:44:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003980)={&(0x7f0000000280)={0x18, 0x27, 0x1, 0x0, 0x0, {0x3}, [@generic=' ']}, 0x18}}, 0x0) 17:44:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8}}}}}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x48}}, 0x0) 17:44:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000678000/0x400000)=nil, 0x400000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 17:44:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x6, @random="dbda14ede2df"}, @TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 17:44:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)={0x8c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x64, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x8c}}, 0x0) 17:44:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000000), 0x4) 17:44:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003980)={&(0x7f0000000280)={0x18, 0x27, 0x1, 0x0, 0x0, {0x3}, [@generic=' ']}, 0x18}}, 0x0) 17:44:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000678000/0x400000)=nil, 0x400000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 17:44:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8}}}}}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x48}}, 0x0) 17:44:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x9c) 17:44:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @immediate={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 17:44:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000000), 0x4) 17:44:46 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000002800)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x2007e53d) 17:44:46 executing program 5: socketpair(0x25, 0x801, 0x4, &(0x7f0000000000)) 17:44:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000678000/0x400000)=nil, 0x400000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 17:44:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x9c) 17:44:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @immediate={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 17:44:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000000), 0x4) 17:44:46 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendfile(r3, r1, &(0x7f00000000c0), 0x238863ce) sendfile(r2, r1, 0x0, 0x100000000008) 17:44:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000678000/0x400000)=nil, 0x400000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 17:44:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0xffffffff) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x17b0) 17:44:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x9c) 17:44:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @immediate={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 17:44:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x9c) 17:44:47 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendfile(r3, r1, &(0x7f00000000c0), 0x238863ce) sendfile(r2, r1, 0x0, 0x100000000008) 17:44:47 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r0, 0x20f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 17:44:47 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendfile(r3, r1, &(0x7f00000000c0), 0x238863ce) sendfile(r2, r1, 0x0, 0x100000000008) 17:44:47 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendfile(r3, r1, &(0x7f00000000c0), 0x238863ce) sendfile(r2, r1, 0x0, 0x100000000008) 17:44:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @immediate={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 17:44:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0xffffffff) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x17b0) 17:44:47 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendfile(r3, r1, &(0x7f00000000c0), 0x238863ce) sendfile(r2, r1, 0x0, 0x100000000008) 17:44:47 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xd, &(0x7f0000000040), 0xffa1) 17:44:47 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendfile(r3, r1, &(0x7f00000000c0), 0x238863ce) sendfile(r2, r1, 0x0, 0x100000000008) 17:44:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000080)=""/124, 0x7c}, {&(0x7f0000000380)=""/209, 0xd1}], 0x2, 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 17:44:47 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendfile(r3, r1, &(0x7f00000000c0), 0x238863ce) sendfile(r2, r1, 0x0, 0x100000000008) 17:44:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0xffffffff) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x17b0) 17:44:47 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendfile(r3, r1, &(0x7f00000000c0), 0x238863ce) sendfile(r2, r1, 0x0, 0x100000000008) 17:44:47 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendfile(r3, r1, &(0x7f00000000c0), 0x238863ce) sendfile(r2, r1, 0x0, 0x100000000008) 17:44:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x80, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x44, 0x11, 0x0, 0x1, @match={{0x10}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x1c, 0x3, "0a788081eb7827708d6d0442d025f6f369e5221507b6e4da"}, @NFTA_MATCH_NAME={0xa, 0x1, 'quota\x00'}]}}}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 17:44:47 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendfile(r3, r1, &(0x7f00000000c0), 0x238863ce) sendfile(r2, r1, 0x0, 0x100000000008) 17:44:47 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xd, &(0x7f0000000040), 0xffa1) 17:44:47 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xd, &(0x7f0000000040), 0xffa1) 17:44:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0xffffffff) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x17b0) [ 342.894853][T11197] __nla_validate_parse: 36 callbacks suppressed [ 342.894874][T11197] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:44:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xc, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:44:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x80, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x44, 0x11, 0x0, 0x1, @match={{0x10}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x1c, 0x3, "0a788081eb7827708d6d0442d025f6f369e5221507b6e4da"}, @NFTA_MATCH_NAME={0xa, 0x1, 'quota\x00'}]}}}]}], {0x14, 0x10}}, 0xc8}}, 0x0) [ 342.936159][ T27] audit: type=1804 audit(1652809487.776:96): pid=11186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1154925187/syzkaller.H4Z0yX/407/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 17:44:47 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xe, 0x6, &(0x7f0000001800)=ANY=[@ANYBLOB="c82dc0ff08000000180000008100000000000000722b00001825000091686d47acf46a52f8c4b7", @ANYRES32, @ANYBLOB="000000000000000095000000000000"], &(0x7f0000000240)='syzkaller\x00', 0xee97, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xb, 0x0, 0x4}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x8, 0x0, 0x0, 0x20, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x2}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x14, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x0, 0x4, 0x4, 0xb, 0x100, 0x4}, @jmp={0x5, 0x0, 0xc, 0xa, 0x0, 0x100, 0x4}]}, 0x0, 0xffffff97, 0x1e, &(0x7f00000010c0)=""/30, 0x41000, 0x5, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f0000001100)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x0, 0x6, 0x8, 0x89}, 0x10, 0x0, r1, 0x0, &(0x7f0000001200)=[r3, r5, 0x1, r7, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 343.056984][T11211] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:44:47 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xd, &(0x7f0000000040), 0xffa1) 17:44:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x80, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x44, 0x11, 0x0, 0x1, @match={{0x10}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x1c, 0x3, "0a788081eb7827708d6d0442d025f6f369e5221507b6e4da"}, @NFTA_MATCH_NAME={0xa, 0x1, 'quota\x00'}]}}}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 17:44:48 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) 17:44:48 executing program 2: socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0xf6, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 17:44:48 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xd, &(0x7f0000000040), 0xffa1) 17:44:48 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) 17:44:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}]}, 0x34}}, 0x0) [ 343.257612][T11228] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:44:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x80, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x44, 0x11, 0x0, 0x1, @match={{0x10}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x1c, 0x3, "0a788081eb7827708d6d0442d025f6f369e5221507b6e4da"}, @NFTA_MATCH_NAME={0xa, 0x1, 'quota\x00'}]}}}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 17:44:48 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) 17:44:48 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xd, &(0x7f0000000040), 0xffa1) 17:44:48 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xd, &(0x7f0000000040), 0xffa1) [ 343.450119][T11238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 343.451290][T11241] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:44:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0xc0189436, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0x0, {0x2, 0x0, @private}, 'batadv0\x00'}) 17:44:48 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) 17:44:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}]}, 0x34}}, 0x0) 17:44:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}]}, 0x34}}, 0x0) 17:44:48 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xe, 0x6, &(0x7f0000001800)=ANY=[@ANYBLOB="c82dc0ff08000000180000008100000000000000722b00001825000091686d47acf46a52f8c4b7", @ANYRES32, @ANYBLOB="000000000000000095000000000000"], &(0x7f0000000240)='syzkaller\x00', 0xee97, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xb, 0x0, 0x4}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x8, 0x0, 0x0, 0x20, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x2}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x14, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x0, 0x4, 0x4, 0xb, 0x100, 0x4}, @jmp={0x5, 0x0, 0xc, 0xa, 0x0, 0x100, 0x4}]}, 0x0, 0xffffff97, 0x1e, &(0x7f00000010c0)=""/30, 0x41000, 0x5, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f0000001100)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x0, 0x6, 0x8, 0x89}, 0x10, 0x0, r1, 0x0, &(0x7f0000001200)=[r3, r5, 0x1, r7, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:44:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001380)=[{{&(0x7f0000000500)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000005040)=ANY=[@ANYBLOB="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"], 0x2008}}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) accept$inet6(r1, 0x0, &(0x7f0000000000)) 17:44:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0xc0189436, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0x0, {0x2, 0x0, @private}, 'batadv0\x00'}) [ 343.956851][T11257] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:44:48 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xe, 0x6, &(0x7f0000001800)=ANY=[@ANYBLOB="c82dc0ff08000000180000008100000000000000722b00001825000091686d47acf46a52f8c4b7", @ANYRES32, @ANYBLOB="000000000000000095000000000000"], &(0x7f0000000240)='syzkaller\x00', 0xee97, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xb, 0x0, 0x4}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x8, 0x0, 0x0, 0x20, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x2}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x14, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x0, 0x4, 0x4, 0xb, 0x100, 0x4}, @jmp={0x5, 0x0, 0xc, 0xa, 0x0, 0x100, 0x4}]}, 0x0, 0xffffff97, 0x1e, &(0x7f00000010c0)=""/30, 0x41000, 0x5, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f0000001100)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x0, 0x6, 0x8, 0x89}, 0x10, 0x0, r1, 0x0, &(0x7f0000001200)=[r3, r5, 0x1, r7, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:44:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0xc0189436, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0x0, {0x2, 0x0, @private}, 'batadv0\x00'}) [ 344.057686][T11261] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:44:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0xc0189436, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0x0, {0x2, 0x0, @private}, 'batadv0\x00'}) 17:44:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}]}, 0x34}}, 0x0) 17:44:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}]}, 0x34}}, 0x0) 17:44:49 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xe, 0x6, &(0x7f0000001800)=ANY=[@ANYBLOB="c82dc0ff08000000180000008100000000000000722b00001825000091686d47acf46a52f8c4b7", @ANYRES32, @ANYBLOB="000000000000000095000000000000"], &(0x7f0000000240)='syzkaller\x00', 0xee97, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xb, 0x0, 0x4}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x8, 0x0, 0x0, 0x20, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x2}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x14, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x0, 0x4, 0x4, 0xb, 0x100, 0x4}, @jmp={0x5, 0x0, 0xc, 0xa, 0x0, 0x100, 0x4}]}, 0x0, 0xffffff97, 0x1e, &(0x7f00000010c0)=""/30, 0x41000, 0x5, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f0000001100)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x0, 0x6, 0x8, 0x89}, 0x10, 0x0, r1, 0x0, &(0x7f0000001200)=[r3, r5, 0x1, r7, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 344.291637][T11279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.422169][T11285] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:44:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}]}, 0x34}}, 0x0) 17:44:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001380)=[{{&(0x7f0000000500)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000005040)=ANY=[@ANYBLOB="1400000000000000290000004300000000000000000000001400000000000000290000003e0000000000000000000000e811000000000000290000000400000000390000000000000080efce2de656460cb773b47a6f08690d70af9673b9abb05af756f0a20d6dfc3b2b83765f23eef004a148246950992d9165dbcaef8fda448fa3a310ca343d3d601d97d3662a10bff3a9177060eaea9da63eec076b404c5354ab7ca17204df307153615124f93daaf01fd4b525ecbeaca7ca70441d89cbb3e6485de753adb387df9b84ec23bdffd080ca755e893248840b9c9e9a9a6fe0936585d9a2c1b3c6a733917091845102d770b4ed680c49a76da7777fbd6a858d866867082d34c8c56d9707e1574d0aa5210f602fd62d9fd9009de9160fd8c1914aa7026ba5869c7e514e4da1ae308a9a1aeda5d7010eefadac5744a334fde4d8e0095605bf73fddcdf70c093253e87331e8e068ae76c7f9c34efcc15677bac1fae5730a17251e8b40c4b35f9728b504e3fc177925f18f7edfbccc4b703bf65d14b6943d9775df907247ea9f9c980acbedbbbb865d7b013766c1dab69e42b82a064bc4a918b887b395c7fc2297be37082d828b7e7850b5be9c525ac6b1734492721c3b47de29073010accbfed5b13b672d30f5d221c214b4ae910cf6e1dcc2dc3a226e37daf854adaeca2e73fa6d8d4da303febcbb7edb7fe52e6898c92c95e296ec0d8567ad66aad69a8a0085249fecf8e4817872547c0e451a891b631efff2f843a526e3a65f1a9dc4e460cb4c1dd1b8c10f7beffcfd28d69639453f5ce6c2dbcf86e9a3ac12d03fa9ed7716210e504c69a421fdf9032f373af1f68840631ef51149835dff8b5173fe9b004087391620142b67b3e941ab112626386e13e33bd47f9f12d0187fd63d565b71635a20b62d86d263e618f5c6d66c11bb794e98610ff0559e2e70e7e53a0429c391f5761c6d5510c7a97cb81c8ad1c30ff0bfa90e447cc2e599c358e20dccf7ea78992785724f0a823cb3b233a2cc30bd8e733f644ff817faf600b2fd12d8d2aa0936fa889ddeaeefb0277b26dec505f88aa06a8a2d547ddedb74b3e53dd9970e8802b8fefaae725282edcbc8c3ebbcde770a548dbb18c06081a8d958d7c669516543319e425dc15b1b6d6a6fedad2fb48c3ed2c7edaeeeed0af4eb0b0f76dad76b478ede1a724a1708012e99a80b39679604e68ff1e8cc30573af8c3f7dabb752ab3e19ff89641db95cdab84d9c4ccc9e8658f6ef83ea9ed6279f188732a84d9200ea58c6530026645915cd080d7ebc850b959ba05e8b2217517b3cb924254fb8b91c115a3c45683d76bcc7da2a92c66581c0997f206e429de1a7cd84a59ff395b6a16674f543ea301fddbda351f3af9d307cc6a0e4ed83cee15462dec0817f7323e9a7ace3300c6ea46f9c8336e03a4f1f3c69720a8aa8cab6bbdc8a1e00c7cba5566f8dce57e842aa02dccadb59d2cd6743540ad21a69fd50e5c342989aa5920c1d115f0ffbb327ccce0b771eef67a0e3142174f7dc4fe8c113f9c220251de459935c4a4b08b290f792cb5f3542479a189cb893b97bfed1b06cdea08737b2e860eadafac87db532c64b060616e75920fb4b466c488834ab017361dd955d311d47180f28df83192211790d53ec235229e146f70d87311bb27551d4cdd8e0ab797d7a30d6618c8f1cb628ed9ec90a291652fb3cf0ea6f39dced96254be15b81177a1af67977d685818792abd6f73702f5d86d1ca5080ff5fd9282649fe185b0f79722a9c728e2515933996a9780cbe457e14a28083c3f9e7330c027306cbcf13a54791f508089dd490d52f4fce27fc79c1db2d00658501f955eda01e8c56c3e199a959cf13f613b46cdcf8d4dd410f1ca82b540dd9a3336e0ebd7a6f2aa4990fa0f8c9efe5fe6d7515f7481e5127faec8ea0235319229f66adb35e6a9f8a62ac8c6a88c637bdfa42cae6df91c5c541e228ea8c58c86ce85d0bf5bd9826dacfdad54152f6b485e3aeb81a7713cb090a5f50a7496ea16cd53c970c22905c0999907a1ce279e3129a29bc55feb54806f590bc7e6794e62259102cb42676a4a815cd4546bfbc655072895b6a5e3c198aefa07707109796315adac209f1ade7f45c902df303370a52e744f12608b711e9e0abc8c33c207534af9a2d56f538ebccf839d74f2a5644ea47c152ff79a51c2322273fbeef83fbec227bff0dad79a9bd5157d3e8427c54a43803f731c7e53db740a6f95603681dfc32f1d9a30ad58ce538415b32961230da7a1db50875adcd3e598b03779fea98808b08d0d3cffa0e6da4b541e5a8f03897a6ba06cb7ffc202cb73920b1ab25e7ee4dcf41271af91b602e72b409f08d4883af6519ecbd3f872d44ce1c2768a27479846fbff7a6a9262ce74fe8866bee2f2c95d4a5c3b215f480734b2a35a62e11a2ffb5307a300738c3357baf5a2e142cc1857584ed2497e51a3a2581f9bd7444e89b32a081883781ec9cb421f8099e9fd7c37bf252ef20601d16eab49d73ebba1c1e1e9a0e72d6452c9188836bc092493e366afcac20e1d98e6e5d599b0e38fd387806aab55437cad44499d8df16770164444ae519cb0cfd19dcbedeb5a292fd5404013c2d7bb60d88c6ba1913f285e63301d62b704c72d18b2ab6560db329d63ac1ad29b77b8c799c420ed2a57ca7e326651bde00138e11fad766806ef61e754a810ca7b6e9fc52f41e50d27a80cf2c0b92aaac49fbf84a1a8cc69e1807ca207be1ae12945bd7e4203cf5c6d6074e90d1feaa66f80607c1110965e00bd98500be833398042e51a0573cffa5a2fbdddc0bf5ca9c100bf5cc8ab56e663bb2f681151e817b32854b62b4f51f66d4f0720a2887534d27a553308c4bed6b6b66ab0b65046a8814f34b2a09bd8107a71766fe5445ca6488c3baed3abd5df6eaf0b6c49252c599ef5ba3a4195763897fb1c370f8f16db2aa84bba0e976bca86c3f0654d6c7a30149b9faa1e1fcbcf5e499053734e49dafee248f8d454467ca95dd3f2d20a9384fd9c501f57053f8042e0c24aca36c97bf9bc371bdb239689415a254298b89bd3b7342bb4ed2eb4ab2ad5e884e6f9c17b3a39b07b6d5e29ecb6efd7c5da71ec8ed725be809342a48a49a99a6a6984229063dab407d56b09fdf1bdadf7e26e2146575d64b5b88fc121cb7788a0f18004e7e67805db150d8e3bc29db46e1b7192765eafd696856b8fb7a207a387e28721c78b7731146cf8764fb8e88474af3c0cb7017dc2463d75985c7a149ba2e4a2ae7cbad54d7c6add52919fe09764494800c8e12b66cb824ff2d784a17d34053bb17efd404edad618d9c5c24a262550920735a5f6ea6b3aa8806947be82169340727c018246e9825cda6d904032303aa0b29ba3176b7fb4dd78da5f100d9eb4e1272c6ae372eacf3a951307c24a6d9f0db276bf4359c50d4393adcd850877de49876d718222160f165d89ec6be8aa5ba2599908a5da41ba96bc8d1dd3528ecaa29f0541838b1e5bc6e00737647c35e2214bbb5583c8de5ea0ea3c64437b8df91b4f41f4cdc66ba41a7715cadb41040f91453328cc852d8322004ff5ed47780ddaf5331e2b19b716020e9776bde9cdcca00563cb5bd39e74e1e1846ea38ef3f510b91ec798dbc204d5c5a445ae4d1ce4c9bdb4f08acfa8ac28bb1350fb89586509a5c8733711ca86b2b803296db8305d59f1dcce4f36bb2add397b4e377ff89fa5c610fa63cda022a45936b98d660365c8f31317da93c15af8ccc0b1ede77bbd764e854779f7d92fc04ac2ff4543ffd0e13ac522251eb37f46732d0f24fa5afcb6e9dd1f0bfd685c790e1a71beea56e359799b08112d4035dbe6bcd37cbe5cf9a57c577c509eae95011266eaf0c524995d279da291a2e2239b4723e8f9ae466cab9d45788d9fa401f5292c968986134695ee07751f82b39959c6a1ebb26028fdd10c7f6dd947f38bad0eb63eccb222eafa68cd59ddabadfabb8d584110285252ee31683e7f63a90a7edfd3421b9a71621656107c2c4d9452c6f753d30161c0ebaf911bce4e3e9ce9b0a42cf565e4b53a647db0046aa5c9f77f047849cd973516695a0bccf49ab77e217d53ff63a3b3a12cf264d2ab2e35ac5dc88dbcaa0a15bb01d34b552f4aa61444ade86456fe9eac896ca0495231c4bd3b30b1ae4579292197cf637c79483a826038067000f4cc590b357735494aec04ec8ed409773710dce256d8f3d57e9656d57a1e4ffaaf9c104876fd06adf9fdab41206fe7d0538c0edb7276f78e7a05c08a9280147c721db9af4ee632674d541e225d88d152ade795a3f7b29e00655ccd026089983592caf7e2b20cd45dbccb566b1425471b028a483a2b89915b7cc48affaa50e4fb0774dbc3c4bcbe460a749daa86ec065ec149f5bb4317bda9938cb2574bde4298f2aec9dcc16d5dd25ecfe11dd970b223e806b58a596af87c7780bf2b9e2f9201e49a43aee018f49ac03bbce1edd8279ed88495259b95f3c6a13eeeca2560687faee0db5f46819871141364c83537b80c022659c0d9682aa2b73a6a86b167c278cc2be124c13c1badd7a22c5e2e873d2c2ad105d45a6cf72ee8f0b314e6f1a1aa99dc6a139ce33ef73b468969ec54b11054a869d0fa64e4816b6f4c31899a66c1ff13d7d0dab7b9f75f5c4086acb89ec7fcb990e6be73e08c63043dfc4168853aae26f6af14b59df5e3bed6680b71b6d86b6eb0b4b62fcb30566147aee765c3f6b0039dae251c4fb6f4daec27a23bf3c71fa2bbfeabbe6a04b2b512e222138cab60b7722151cc9dd1ef297bb9cd6a61f6314b746bc773cd85cf2fdc618ab3b7a6ae95146cc9261d1a6771e98c847cda40fba0279bf0f04147ecaf6c251f6d3bd0a856646967b7306428b795ff4651aefdd275d76c7b15d0d70dfdc409f52a9d9cc23d8ad771ded2cf6baeba6efffb3559aee3953c308e30b66555c3a9b22eeae0dfcbfef8392c182663944d7ba1a29cacc055dd3d5ef213899e4f8b375251abafaf0131d57043b6154628ad7ce237e0dfeb21aba63357310132e2bc788c1cb8939355c5c55ef3bc2b7968f0cbd04ae0bc4a8b094c87088a1b8b399350865a6b65757bb627b1bcdcc42d02a3681dcf351683bede0f241daacabcb5647ea7b6b865e5d9510ae4de25b859d1d76f6af3653993f65b6ad3f0cd032ebd2bdb4265a0f4c0292e27789bd18950259af186d1ceba31f7d040f55a8299dff17193dd6978e1b4d663ec58ae374bbc8a59f21226cbfd1a9d12a7812561c4f1db0ee0dd89e9a0ac9b5198d9d8e72fa7ef1b9e79a84e85a378c7e441695b49502bda599e92fc19f3f19275552528f1f12237b182daccc36575f19a8d2cf2b965525f73dc0a224b8d9cb424bff763289d0318c06f0a5eadd608c20b3d9be56e50b0af5fe4a5b0ac0bcd466ce24f0408a35e41eb00c948e365992a1f325522a51c2c7cd6bd72f47a98b59ea630c6ffc66215a380a5386bc00ede4cb18c953e47347a332d028390352a5a8fb9c7de140a26fc3b1036467db41f76bf107dc46a89bd96cd18d8ef2d146089a56f1f70e5b1c10425364df93e0c6271dde45643cb27eb98d482574ac87ebdcea6f65c45107673cb1813cfd03198846fd40faac2b3e901ce6c7b069ed22cb58dbf63741ff651ed6c94dc4b3f7f1beb2107180ca65eb75e8351a551314efd1bb8e4900b5e84c2bb39b75fd679d2f7b91b8d8266966c14a15e48571ebdab7519c9df5951be901b70fb52a6c48b08f4c06408303990ce7126620c0deb0ca721ea61df33ea0f6b511c0b1fae5a19fe5e90a10a76fa13066a5e6708f319eaaa28af6491634b4a7b853a6aa81e79591fb5cf76f2fc9843509e15ee4df6d250e81ac23fb4bdf542ab8470e1f61665e2637b56d500c311f9df47ede375c8fa2a5cf571d48c2231f00c2c2b20fe9456fb21bfa6e96b1b543e0034dd289fe094fc6541851a704c5b9594e3c06a122954ae8e0ab6563051e0e3c8ac46b232fe2691f7e52dcd7ea200bd6ece4aa493e48802534a099a44e0fa33b7417370a1816b4149a8b242325f014d2aed230000000000010000e940e8a6e8d177d821cea116055b2de0134e8a2d6c4900cef40f8ac9703366fff0b6f24e2381a289b023980600a43adea3d75a7079a08469744e7b94f16ae154787e72539033d2c847cb1675b1aecba3c5a36feeca01711c64b6441a3996971f94abc90f67e19c2f7e898cc1fef680caa5f279043630695e79acb42c83ad6aaf69658e0b1630fe1874f2ef266711568f998fdd732a36f8e5cf323c51939e0a3868dcf32d1d3a6e5a1cf5bbd7542e9eb587eb5bb749fa35ec06e71a7bb9f0f6f7d0554a91c8f94cbcbb05923bc18d1ce15ff14a48f9995fe07241cf42b33f7c85f5663626048abbded0a1040100000100010100000100000100074800000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200100000000000029000000360000000020000000000000c2040000000000c71d07e5319ee2299efa505a7ee9bbc5132c71607eb28282f67fdc302fae2bb49011fde20821bf7561410085b539924b99b145219c4559bb7cf764bd405633f25022165f9b2205f88c95188bcee6ae0f9ea0fe1f8f3e03e1d899dd85289ca5ac51849ab2f4fc6ceda12dafbc0130febe22844bf258dbb0fb352041dbbb158f6e499c41e312150183a52ecf759175d13ea934036e7225de0c106d841f115833452e3e1005f47770ef878ed6fae5fc796d92d4ca2424de7b3c745ebb0474e1c28ba5cd56a6a92812360730000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001400000000000000290000000b00000000000000000000001400000000000000290000003e0000000000000000000000a00c00000000000029000000360000000090000000000000010800000000000000000075f80b7657f850157052d28fe67f75036fee8b5c276faeca17d6982a0a8966d91df9b2e752b70436ad047d425080210714f434563a36134eed0ddda57df60836a656d4ec3648795bc8d97df950dd205974dc2a40a110309065115ab4d442c26d924fad3b9ac9a951e82002b73501c32dcd0654ce9bf4ba741f1053123bf6198060eaae22e8603c9e81a23b984fb9eeab1976b98bfe79300d02bb213ba849441586ddd485a84bcd163bad4691c067cf63ec1e6b7420e7d75d1960a590679f896fff1a3e2f156fe0584639ca4dea306e3b49e6062856cf741620a2c4f5f7c190abdd397fe0e14e303380af49b19ed3cc7930aa49a2cc59838bdc452c65f65c2fc72f43798b0b229b1257b6715b1a8224f143be36e2e6c3d0b537814965e428a29b118936639e13a2ee0f311f17dee8ba15b7176e8a5e72a3832b9afd572cdd7884ba42c0c91f89919a1c0a15c3d61bd932d5a1a72e6a20033e6ff44bdd78035fa250f4b85a6f503ce521770e3dbcf60138cfd45033f1d45bf4eb9a6524547a5b7faac46b110ff228adc44227b2ae5dfc110cf50339f0cf0e4c3c21a15a278dbdd084b2533eb49a1edd5f8755d32fa4b532b7b48c9087d9498c39c0f838e99b17cb980c604630367646a6b5a188a37da10c152de9b3c18a411e027b3d39c0100f7a4cb76a2639ae03b9445eb2caea6f3280326c1079c5ddc79dc5547a6ed57d4f09ed8e664e17ae1b0e30aa9bd20f1f6e6690972bf992535ef09f889d68d972da5d95ccb14daa844309a4ff0160691e1a86c445d9cc341d0c389f322fbfdb5eeed55e68923aac9e114cd2c57c527728e1e4b486835c2e1a6f7191bf37c86cbba3bd2ae018fe27bb3574914184315dee06cf91dc50e0ca1e1b54bbb9a119c723cf1f3181bba3ebf50a09f868dcb6a475827073de1ba648234115baa2e7a4a9b794a268e1e23982692bd626b91bf13748e732acaff3f54ee42b84eeb93b2a15f112488265ef275a302b32ac3b772e3aadc8e5d2eddbfc3bebaa9656fac8dc7fbcfd01f7c450d214fd28c2c13d138cf2afbc28f00543699f6abc057465995a132e84b95d06f2b9c593f4034a0be53ad5a5e13c2859028735ef0c356fd63a0272988f6e80cfc6406872aba52a69d5889847ad24439bf4071d1e9b63ab68f5f822facaf8c04426bb1a64518ce8e9e3ce93a8d71e7fa70b5e932f29ee91ff2b73afa7ef11282d118e7ec92cc728021b514a90ade67c61c3fec1f8706df5daa76859ff891859c73feef46d0c2a85dad17f0181398636a00b1a158e7936a3f6c009941dfa3cb234a73a2fd9be5e20d065bec082e96a440f0f4d5986a89aca719794f497ea3826650962468bca4cfbfdf7f8201729e11cd298e0fbb52516cc125fcca9952d72aa3efeebee63986ed87dac773a7bce09f7fafd41a1224a64e362973a19b07f41db4443f703be471b8dca39c8ffc9613c6dea9779920e202dc44344cfd6ed717a48889f33bdac36b2ea105fdd7f13a4a49c698388cbaa91ae2067a39699a8c2f9dcaec22db620d7dfc25d32df68557afc65d0bdec99e20216e06257b94ce2b1c5ace5f5230daf3e5a982cd13a921e0d80a95427a4e1ddbacb4fc66bf5c325ed43b32dae6d830501146df63b118774864e5e3294740c00a6ac5db599addef05697efc9dab7b927da4bfb204838317602aec23590d6549f4b4f1e5798d27a6440134a5c0d37088ffa39dc4ea2f582fb677b147646d38061df85059d16be1cef375b62d77683d606be1e7fa9c804412b05a051c5e5460e30785210c022562ecf1e36ebda3380aaccf9701eff54cf8301e22cf0ce3992dc2e4235d5c8f44fba1111e3a15c12f1a9be41cd693c727e7c9ed344672484da1e68438cacb3edde9a7d149b69ec3b9786f46c52eb33f3954556d1b2ff1f17629872264c455bb8460eec0ed8035789837f8de64d22c59c2d5f2d1ed91eaf6c2b1219e4ad31d22f44d2228c8d50709590168d82e535254f033d714931dfa734cc8c1e68ac7d63ef5d0b516d469284eeaed95d8c8e9540832c55b60fd63ffb286ee7e3156b4a2793f7df21882adcd4c40fa0806674523aa9e362284bbc740e5bcf2f79fdef1483b7fcf50b14c04354653a408d8c6560d71d183f55766efb6ef18c124f3d611440b35d213b68b8d5f9ff1520cc8e9823767ee3d817396246fa278d065367c3e1b69348676d390892f9317f1da67a3e32ccc11466e4f22db53a3d0ea7cfd50de0c9081c14aa117d82650f733db6d71b0a592a285a68870b96662dddbad05950b5836e0d45c597acf742171a20df8eb4167f24b70f6f297bc39bd11c92a0bbaa916694721bd0a76761bee32ad748cccfbd90b0af5777c628f7d3f8603aa73ba24cd9bce9acff6b26e0a1d5ebed63fe2a0aaf4357b2864ed21750708791db746cf0edfad00f077cbbbc341e351e253dae981c622616eca2317e0479a6ed5b4cb63bbd2f6d08506bfee9237cded4318d6be64f943e707b5a72f3d7c8713be739e91af984fb0895ec6537d626aab3ec9a39815d78e5d323ea2bed66cf53b46c1cadf0bc48f847182a84bf5432301c018d431284ab1644cee94d7fd8cdb1e1fd2b80db498add049e3f55052bbe131565ed54b7a8cd4947194b624267ac1ea3b609e7db2db058f7799f72e5c9e7d8aab340774f0a53f10e27f2877b31d5f4496315647c0bcedec92152cad8d58d7bdad36d24e603e51111ee140e8be69801921ad57983ab6f4a2c6b132f15336a7e55a6fa27d6406e023f7db26a46f7036d5e14b04386c3f65144c15f522aa0d3f014772996328d1b59fd2ee09b6b285f314e03d26e80c7603548a27af2a114948f33704082dc8ac16cde52824ba51eef08fc3dde0bced5ada090ddc1ecf7e186a1cfc775cf2a9e26d9b1176b2c605f450d8ec957e560155457075b4ec600b27670d41be06fe7999fab2092d59f921a2362aa1af1a2c6c980a022588f2da2e4130e3f6d628b58f861c9337b0c3bc3f7b7d06252c701956b06ef84b0d1205c417dcdeb324f2d5e5a10887030dce56c0d57ed2c1177212ee352ba5e47308481acb0f29ac4a248313e2034c2bc4f080415e4344aafe14dedee1ff9bb236b97749b59d6b76936e0d3add3c9b3b377a9964310244eaef7afaa444db4c7d729a9ad5e12244decc8c6c3aa7b06c06d3c23eefbbd6590cf22bafcc7003629a49542594e5337791bd290fe3176b7ac0fcb71c59975cf366f128c5b98736d6c4a7862ed7b09dc6cfa67e9ba112d6027dfb0d83c6868177d433466bc246e36e02dd327607f956333cb77f002c23c6a44a98dcdcb795863cb21d21b2d1607a8fc8c91bfc20ff9f7933885d7f15b08f11c7ccb82056b554ff579577c85dcf3695f20e14312eaa26bbcfd8b495e0d50d9126fdbbf872c95313908e03fe9a75257a19ab59b399f3e74eeb95589a6d9fa96894895af5d4f5e92efc6457d92bb1b25d302115433c229f99a370498f6ba3867120686aeff21bafd8dc151120d8306cb4252255d737d1cbbd88e2647b9fe355cdcb95ea5da82525b88635144d291894427133714f97c769838fef309bee1d912253eb32128f250e6514f94563b6e7ca323c03fe1a53018ca7621e8b83096e9ccca9ab3eb1eb4bf5af1e868f01c3eeeacb06371218731da790f597d8fa6d967f4d77d6c64c1c83f50c0b0e467063af8b762f8850dbf9c2ee15f088cd30ba3aea6ef83e6fa7ed836ddb218f534724354ad9ffc98cfdd68c3648b0d25176b48811bacb6a481cb4c42a357f7303414e3eb5eb36557356135db71fd9c6a4d1a77c7d9895373ea773a48b65c01e88edf5b1c53267a1cef18753893715d9e0051529d75f3854ea0df3ed54ceb928c4b61399903fca9bd17e427e2f07ceea530dceeb06c1d0c77fc1e38926aca6b48cc4fb0542b0cb894a40c3ee0528b75ed202aac8283f2c64c00771b3c2addb1c147194ce1f8dedb953591d628bd82c90750882f67030f372f569a6ad624b55566786de0402d1a7e618a14c7611d6c153655b8e3019827b723df5eaa20d53675ea4cb160d62ff40ea711f904218da4f729ff3a96392a2e1aa595d93162c8562f3ffbe698fe461a5cef3073e1c5b1e78f85f09c5bfd65da0024777fb6a52bcca38a684cd104a68ae297d255f2acc138bb2bfcac04e5ae9b1eaa01c22f0055ca61678b1f36a5dee0314f007b36fc57af54952014b74d775b189698ba9b7ba3e9c0531758ced879695de46e812350bfee574f8ad7aa98a754d6bc2cf3a3ae0e85ae28ae101bd757bf75ae11b1ba7131a93e5a0222d9562e25a342dd3abb9c2fb01d64b465a83e3e9f17994e12cb4fff54d64bf84cb2439c3045ed9cbb3fd549777f56c8a19a3ceb0ada7a827cf7dd5440712df59fb49a3e63765a1be9baa2e470c89e99a6fdb593216cde371772a39c4cceaee840ba1fb8080733e6c41b2d14dd8a49799490d2a7a6d23e65d4bad692e121a67091cf65c9e0cd470ee5323bb69a4f80a22f00000000000000"], 0x2008}}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) accept$inet6(r1, 0x0, &(0x7f0000000000)) [ 344.568178][T11291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:44:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}]}, 0x34}}, 0x0) 17:44:50 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xe, 0x6, &(0x7f0000001800)=ANY=[@ANYBLOB="c82dc0ff08000000180000008100000000000000722b00001825000091686d47acf46a52f8c4b7", @ANYRES32, @ANYBLOB="000000000000000095000000000000"], &(0x7f0000000240)='syzkaller\x00', 0xee97, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xb, 0x0, 0x4}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x8, 0x0, 0x0, 0x20, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x2}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x14, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x0, 0x4, 0x4, 0xb, 0x100, 0x4}, @jmp={0x5, 0x0, 0xc, 0xa, 0x0, 0x100, 0x4}]}, 0x0, 0xffffff97, 0x1e, &(0x7f00000010c0)=""/30, 0x41000, 0x5, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f0000001100)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x0, 0x6, 0x8, 0x89}, 0x10, 0x0, r1, 0x0, &(0x7f0000001200)=[r3, r5, 0x1, r7, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:44:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x36) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) 17:44:50 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xe, 0x6, &(0x7f0000001800)=ANY=[@ANYBLOB="c82dc0ff08000000180000008100000000000000722b00001825000091686d47acf46a52f8c4b7", @ANYRES32, @ANYBLOB="000000000000000095000000000000"], &(0x7f0000000240)='syzkaller\x00', 0xee97, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xb, 0x0, 0x4}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x8, 0x0, 0x0, 0x20, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x2}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x14, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x0, 0x4, 0x4, 0xb, 0x100, 0x4}, @jmp={0x5, 0x0, 0xc, 0xa, 0x0, 0x100, 0x4}]}, 0x0, 0xffffff97, 0x1e, &(0x7f00000010c0)=""/30, 0x41000, 0x5, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f0000001100)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x0, 0x6, 0x8, 0x89}, 0x10, 0x0, r1, 0x0, &(0x7f0000001200)=[r3, r5, 0x1, r7, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:44:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x7d, 0x0, &(0x7f0000000080)) 17:44:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001380)=[{{&(0x7f0000000500)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000005040)=ANY=[@ANYBLOB="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"], 0x2008}}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) accept$inet6(r1, 0x0, &(0x7f0000000000)) 17:44:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x7d, 0x0, &(0x7f0000000080)) 17:44:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x36) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) 17:44:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x7d, 0x0, &(0x7f0000000080)) 17:44:50 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xe, 0x6, &(0x7f0000001800)=ANY=[@ANYBLOB="c82dc0ff08000000180000008100000000000000722b00001825000091686d47acf46a52f8c4b7", @ANYRES32, @ANYBLOB="000000000000000095000000000000"], &(0x7f0000000240)='syzkaller\x00', 0xee97, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xb, 0x0, 0x4}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x8, 0x0, 0x0, 0x20, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x2}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x14, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x0, 0x4, 0x4, 0xb, 0x100, 0x4}, @jmp={0x5, 0x0, 0xc, 0xa, 0x0, 0x100, 0x4}]}, 0x0, 0xffffff97, 0x1e, &(0x7f00000010c0)=""/30, 0x41000, 0x5, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f0000001100)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x0, 0x6, 0x8, 0x89}, 0x10, 0x0, r1, 0x0, &(0x7f0000001200)=[r3, r5, 0x1, r7, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:44:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x36) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) 17:44:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x7d, 0x0, &(0x7f0000000080)) 17:44:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001380)=[{{&(0x7f0000000500)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000005040)=ANY=[@ANYBLOB="1400000000000000290000004300000000000000000000001400000000000000290000003e0000000000000000000000e811000000000000290000000400000000390000000000000080efce2de656460cb773b47a6f08690d70af9673b9abb05af756f0a20d6dfc3b2b83765f23eef004a148246950992d9165dbcaef8fda448fa3a310ca343d3d601d97d3662a10bff3a9177060eaea9da63eec076b404c5354ab7ca17204df307153615124f93daaf01fd4b525ecbeaca7ca70441d89cbb3e6485de753adb387df9b84ec23bdffd080ca755e893248840b9c9e9a9a6fe0936585d9a2c1b3c6a733917091845102d770b4ed680c49a76da7777fbd6a858d866867082d34c8c56d9707e1574d0aa5210f602fd62d9fd9009de9160fd8c1914aa7026ba5869c7e514e4da1ae308a9a1aeda5d7010eefadac5744a334fde4d8e0095605bf73fddcdf70c093253e87331e8e068ae76c7f9c34efcc15677bac1fae5730a17251e8b40c4b35f9728b504e3fc177925f18f7edfbccc4b703bf65d14b6943d9775df907247ea9f9c980acbedbbbb865d7b013766c1dab69e42b82a064bc4a918b887b395c7fc2297be37082d828b7e7850b5be9c525ac6b1734492721c3b47de29073010accbfed5b13b672d30f5d221c214b4ae910cf6e1dcc2dc3a226e37daf854adaeca2e73fa6d8d4da303febcbb7edb7fe52e6898c92c95e296ec0d8567ad66aad69a8a0085249fecf8e4817872547c0e451a891b631efff2f843a526e3a65f1a9dc4e460cb4c1dd1b8c10f7beffcfd28d69639453f5ce6c2dbcf86e9a3ac12d03fa9ed7716210e504c69a421fdf9032f373af1f68840631ef51149835dff8b5173fe9b004087391620142b67b3e941ab112626386e13e33bd47f9f12d0187fd63d565b71635a20b62d86d263e618f5c6d66c11bb794e98610ff0559e2e70e7e53a0429c391f5761c6d5510c7a97cb81c8ad1c30ff0bfa90e447cc2e599c358e20dccf7ea78992785724f0a823cb3b233a2cc30bd8e733f644ff817faf600b2fd12d8d2aa0936fa889ddeaeefb0277b26dec505f88aa06a8a2d547ddedb74b3e53dd9970e8802b8fefaae725282edcbc8c3ebbcde770a548dbb18c06081a8d958d7c669516543319e425dc15b1b6d6a6fedad2fb48c3ed2c7edaeeeed0af4eb0b0f76dad76b478ede1a724a1708012e99a80b39679604e68ff1e8cc30573af8c3f7dabb752ab3e19ff89641db95cdab84d9c4ccc9e8658f6ef83ea9ed6279f188732a84d9200ea58c6530026645915cd080d7ebc850b959ba05e8b2217517b3cb924254fb8b91c115a3c45683d76bcc7da2a92c66581c0997f206e429de1a7cd84a59ff395b6a16674f543ea301fddbda351f3af9d307cc6a0e4ed83cee15462dec0817f7323e9a7ace3300c6ea46f9c8336e03a4f1f3c69720a8aa8cab6bbdc8a1e00c7cba5566f8dce57e842aa02dccadb59d2cd6743540ad21a69fd50e5c342989aa5920c1d115f0ffbb327ccce0b771eef67a0e3142174f7dc4fe8c113f9c220251de459935c4a4b08b290f792cb5f3542479a189cb893b97bfed1b06cdea08737b2e860eadafac87db532c64b060616e75920fb4b466c488834ab017361dd955d311d47180f28df83192211790d53ec235229e146f70d87311bb27551d4cdd8e0ab797d7a30d6618c8f1cb628ed9ec90a291652fb3cf0ea6f39dced96254be15b81177a1af67977d685818792abd6f73702f5d86d1ca5080ff5fd9282649fe185b0f79722a9c728e2515933996a9780cbe457e14a28083c3f9e7330c027306cbcf13a54791f508089dd490d52f4fce27fc79c1db2d00658501f955eda01e8c56c3e199a959cf13f613b46cdcf8d4dd410f1ca82b540dd9a3336e0ebd7a6f2aa4990fa0f8c9efe5fe6d7515f7481e5127faec8ea0235319229f66adb35e6a9f8a62ac8c6a88c637bdfa42cae6df91c5c541e228ea8c58c86ce85d0bf5bd9826dacfdad54152f6b485e3aeb81a7713cb090a5f50a7496ea16cd53c970c22905c0999907a1ce279e3129a29bc55feb54806f590bc7e6794e62259102cb42676a4a815cd4546bfbc655072895b6a5e3c198aefa07707109796315adac209f1ade7f45c902df303370a52e744f12608b711e9e0abc8c33c207534af9a2d56f538ebccf839d74f2a5644ea47c152ff79a51c2322273fbeef83fbec227bff0dad79a9bd5157d3e8427c54a43803f731c7e53db740a6f95603681dfc32f1d9a30ad58ce538415b32961230da7a1db50875adcd3e598b03779fea98808b08d0d3cffa0e6da4b541e5a8f03897a6ba06cb7ffc202cb73920b1ab25e7ee4dcf41271af91b602e72b409f08d4883af6519ecbd3f872d44ce1c2768a27479846fbff7a6a9262ce74fe8866bee2f2c95d4a5c3b215f480734b2a35a62e11a2ffb5307a300738c3357baf5a2e142cc1857584ed2497e51a3a2581f9bd7444e89b32a081883781ec9cb421f8099e9fd7c37bf252ef20601d16eab49d73ebba1c1e1e9a0e72d6452c9188836bc092493e366afcac20e1d98e6e5d599b0e38fd387806aab55437cad44499d8df16770164444ae519cb0cfd19dcbedeb5a292fd5404013c2d7bb60d88c6ba1913f285e63301d62b704c72d18b2ab6560db329d63ac1ad29b77b8c799c420ed2a57ca7e326651bde00138e11fad766806ef61e754a810ca7b6e9fc52f41e50d27a80cf2c0b92aaac49fbf84a1a8cc69e1807ca207be1ae12945bd7e4203cf5c6d6074e90d1feaa66f80607c1110965e00bd98500be833398042e51a0573cffa5a2fbdddc0bf5ca9c100bf5cc8ab56e663bb2f681151e817b32854b62b4f51f66d4f0720a2887534d27a553308c4bed6b6b66ab0b65046a8814f34b2a09bd8107a71766fe5445ca6488c3baed3abd5df6eaf0b6c49252c599ef5ba3a4195763897fb1c370f8f16db2aa84bba0e976bca86c3f0654d6c7a30149b9faa1e1fcbcf5e499053734e49dafee248f8d454467ca95dd3f2d20a9384fd9c501f57053f8042e0c24aca36c97bf9bc371bdb239689415a254298b89bd3b7342bb4ed2eb4ab2ad5e884e6f9c17b3a39b07b6d5e29ecb6efd7c5da71ec8ed725be809342a48a49a99a6a6984229063dab407d56b09fdf1bdadf7e26e2146575d64b5b88fc121cb7788a0f18004e7e67805db150d8e3bc29db46e1b7192765eafd696856b8fb7a207a387e28721c78b7731146cf8764fb8e88474af3c0cb7017dc2463d75985c7a149ba2e4a2ae7cbad54d7c6add52919fe09764494800c8e12b66cb824ff2d784a17d34053bb17efd404edad618d9c5c24a262550920735a5f6ea6b3aa8806947be82169340727c018246e9825cda6d904032303aa0b29ba3176b7fb4dd78da5f100d9eb4e1272c6ae372eacf3a951307c24a6d9f0db276bf4359c50d4393adcd850877de49876d718222160f165d89ec6be8aa5ba2599908a5da41ba96bc8d1dd3528ecaa29f0541838b1e5bc6e00737647c35e2214bbb5583c8de5ea0ea3c64437b8df91b4f41f4cdc66ba41a7715cadb41040f91453328cc852d8322004ff5ed47780ddaf5331e2b19b716020e9776bde9cdcca00563cb5bd39e74e1e1846ea38ef3f510b91ec798dbc204d5c5a445ae4d1ce4c9bdb4f08acfa8ac28bb1350fb89586509a5c8733711ca86b2b803296db8305d59f1dcce4f36bb2add397b4e377ff89fa5c610fa63cda022a45936b98d660365c8f31317da93c15af8ccc0b1ede77bbd764e854779f7d92fc04ac2ff4543ffd0e13ac522251eb37f46732d0f24fa5afcb6e9dd1f0bfd685c790e1a71beea56e359799b08112d4035dbe6bcd37cbe5cf9a57c577c509eae95011266eaf0c524995d279da291a2e2239b4723e8f9ae466cab9d45788d9fa401f5292c968986134695ee07751f82b39959c6a1ebb26028fdd10c7f6dd947f38bad0eb63eccb222eafa68cd59ddabadfabb8d584110285252ee31683e7f63a90a7edfd3421b9a71621656107c2c4d9452c6f753d30161c0ebaf911bce4e3e9ce9b0a42cf565e4b53a647db0046aa5c9f77f047849cd973516695a0bccf49ab77e217d53ff63a3b3a12cf264d2ab2e35ac5dc88dbcaa0a15bb01d34b552f4aa61444ade86456fe9eac896ca0495231c4bd3b30b1ae4579292197cf637c79483a826038067000f4cc590b357735494aec04ec8ed409773710dce256d8f3d57e9656d57a1e4ffaaf9c104876fd06adf9fdab41206fe7d0538c0edb7276f78e7a05c08a9280147c721db9af4ee632674d541e225d88d152ade795a3f7b29e00655ccd026089983592caf7e2b20cd45dbccb566b1425471b028a483a2b89915b7cc48affaa50e4fb0774dbc3c4bcbe460a749daa86ec065ec149f5bb4317bda9938cb2574bde4298f2aec9dcc16d5dd25ecfe11dd970b223e806b58a596af87c7780bf2b9e2f9201e49a43aee018f49ac03bbce1edd8279ed88495259b95f3c6a13eeeca2560687faee0db5f46819871141364c83537b80c022659c0d9682aa2b73a6a86b167c278cc2be124c13c1badd7a22c5e2e873d2c2ad105d45a6cf72ee8f0b314e6f1a1aa99dc6a139ce33ef73b468969ec54b11054a869d0fa64e4816b6f4c31899a66c1ff13d7d0dab7b9f75f5c4086acb89ec7fcb990e6be73e08c63043dfc4168853aae26f6af14b59df5e3bed6680b71b6d86b6eb0b4b62fcb30566147aee765c3f6b0039dae251c4fb6f4daec27a23bf3c71fa2bbfeabbe6a04b2b512e222138cab60b7722151cc9dd1ef297bb9cd6a61f6314b746bc773cd85cf2fdc618ab3b7a6ae95146cc9261d1a6771e98c847cda40fba0279bf0f04147ecaf6c251f6d3bd0a856646967b7306428b795ff4651aefdd275d76c7b15d0d70dfdc409f52a9d9cc23d8ad771ded2cf6baeba6efffb3559aee3953c308e30b66555c3a9b22eeae0dfcbfef8392c182663944d7ba1a29cacc055dd3d5ef213899e4f8b375251abafaf0131d57043b6154628ad7ce237e0dfeb21aba63357310132e2bc788c1cb8939355c5c55ef3bc2b7968f0cbd04ae0bc4a8b094c87088a1b8b399350865a6b65757bb627b1bcdcc42d02a3681dcf351683bede0f241daacabcb5647ea7b6b865e5d9510ae4de25b859d1d76f6af3653993f65b6ad3f0cd032ebd2bdb4265a0f4c0292e27789bd18950259af186d1ceba31f7d040f55a8299dff17193dd6978e1b4d663ec58ae374bbc8a59f21226cbfd1a9d12a7812561c4f1db0ee0dd89e9a0ac9b5198d9d8e72fa7ef1b9e79a84e85a378c7e441695b49502bda599e92fc19f3f19275552528f1f12237b182daccc36575f19a8d2cf2b965525f73dc0a224b8d9cb424bff763289d0318c06f0a5eadd608c20b3d9be56e50b0af5fe4a5b0ac0bcd466ce24f0408a35e41eb00c948e365992a1f325522a51c2c7cd6bd72f47a98b59ea630c6ffc66215a380a5386bc00ede4cb18c953e47347a332d028390352a5a8fb9c7de140a26fc3b1036467db41f76bf107dc46a89bd96cd18d8ef2d146089a56f1f70e5b1c10425364df93e0c6271dde45643cb27eb98d482574ac87ebdcea6f65c45107673cb1813cfd03198846fd40faac2b3e901ce6c7b069ed22cb58dbf63741ff651ed6c94dc4b3f7f1beb2107180ca65eb75e8351a551314efd1bb8e4900b5e84c2bb39b75fd679d2f7b91b8d8266966c14a15e48571ebdab7519c9df5951be901b70fb52a6c48b08f4c06408303990ce7126620c0deb0ca721ea61df33ea0f6b511c0b1fae5a19fe5e90a10a76fa13066a5e6708f319eaaa28af6491634b4a7b853a6aa81e79591fb5cf76f2fc9843509e15ee4df6d250e81ac23fb4bdf542ab8470e1f61665e2637b56d500c311f9df47ede375c8fa2a5cf571d48c2231f00c2c2b20fe9456fb21bfa6e96b1b543e0034dd289fe094fc6541851a704c5b9594e3c06a122954ae8e0ab6563051e0e3c8ac46b232fe2691f7e52dcd7ea200bd6ece4aa493e48802534a099a44e0fa33b7417370a1816b4149a8b242325f014d2aed230000000000010000e940e8a6e8d177d821cea116055b2de0134e8a2d6c4900cef40f8ac9703366fff0b6f24e2381a289b023980600a43adea3d75a7079a08469744e7b94f16ae154787e72539033d2c847cb1675b1aecba3c5a36feeca01711c64b6441a3996971f94abc90f67e19c2f7e898cc1fef680caa5f279043630695e79acb42c83ad6aaf69658e0b1630fe1874f2ef266711568f998fdd732a36f8e5cf323c51939e0a3868dcf32d1d3a6e5a1cf5bbd7542e9eb587eb5bb749fa35ec06e71a7bb9f0f6f7d0554a91c8f94cbcbb05923bc18d1ce15ff14a48f9995fe07241cf42b33f7c85f5663626048abbded0a1040100000100010100000100000100074800000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200100000000000029000000360000000020000000000000c2040000000000c71d07e5319ee2299efa505a7ee9bbc5132c71607eb28282f67fdc302fae2bb49011fde20821bf7561410085b539924b99b145219c4559bb7cf764bd405633f25022165f9b2205f88c95188bcee6ae0f9ea0fe1f8f3e03e1d899dd85289ca5ac51849ab2f4fc6ceda12dafbc0130febe22844bf258dbb0fb352041dbbb158f6e499c41e312150183a52ecf759175d13ea934036e7225de0c106d841f115833452e3e1005f47770ef878ed6fae5fc796d92d4ca2424de7b3c745ebb0474e1c28ba5cd56a6a92812360730000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001400000000000000290000000b00000000000000000000001400000000000000290000003e0000000000000000000000a00c00000000000029000000360000000090000000000000010800000000000000000075f80b7657f850157052d28fe67f75036fee8b5c276faeca17d6982a0a8966d91df9b2e752b70436ad047d425080210714f434563a36134eed0ddda57df60836a656d4ec3648795bc8d97df950dd205974dc2a40a110309065115ab4d442c26d924fad3b9ac9a951e82002b73501c32dcd0654ce9bf4ba741f1053123bf6198060eaae22e8603c9e81a23b984fb9eeab1976b98bfe79300d02bb213ba849441586ddd485a84bcd163bad4691c067cf63ec1e6b7420e7d75d1960a590679f896fff1a3e2f156fe0584639ca4dea306e3b49e6062856cf741620a2c4f5f7c190abdd397fe0e14e303380af49b19ed3cc7930aa49a2cc59838bdc452c65f65c2fc72f43798b0b229b1257b6715b1a8224f143be36e2e6c3d0b537814965e428a29b118936639e13a2ee0f311f17dee8ba15b7176e8a5e72a3832b9afd572cdd7884ba42c0c91f89919a1c0a15c3d61bd932d5a1a72e6a20033e6ff44bdd78035fa250f4b85a6f503ce521770e3dbcf60138cfd45033f1d45bf4eb9a6524547a5b7faac46b110ff228adc44227b2ae5dfc110cf50339f0cf0e4c3c21a15a278dbdd084b2533eb49a1edd5f8755d32fa4b532b7b48c9087d9498c39c0f838e99b17cb980c604630367646a6b5a188a37da10c152de9b3c18a411e027b3d39c0100f7a4cb76a2639ae03b9445eb2caea6f3280326c1079c5ddc79dc5547a6ed57d4f09ed8e664e17ae1b0e30aa9bd20f1f6e6690972bf992535ef09f889d68d972da5d95ccb14daa844309a4ff0160691e1a86c445d9cc341d0c389f322fbfdb5eeed55e68923aac9e114cd2c57c527728e1e4b486835c2e1a6f7191bf37c86cbba3bd2ae018fe27bb3574914184315dee06cf91dc50e0ca1e1b54bbb9a119c723cf1f3181bba3ebf50a09f868dcb6a475827073de1ba648234115baa2e7a4a9b794a268e1e23982692bd626b91bf13748e732acaff3f54ee42b84eeb93b2a15f112488265ef275a302b32ac3b772e3aadc8e5d2eddbfc3bebaa9656fac8dc7fbcfd01f7c450d214fd28c2c13d138cf2afbc28f00543699f6abc057465995a132e84b95d06f2b9c593f4034a0be53ad5a5e13c2859028735ef0c356fd63a0272988f6e80cfc6406872aba52a69d5889847ad24439bf4071d1e9b63ab68f5f822facaf8c04426bb1a64518ce8e9e3ce93a8d71e7fa70b5e932f29ee91ff2b73afa7ef11282d118e7ec92cc728021b514a90ade67c61c3fec1f8706df5daa76859ff891859c73feef46d0c2a85dad17f0181398636a00b1a158e7936a3f6c009941dfa3cb234a73a2fd9be5e20d065bec082e96a440f0f4d5986a89aca719794f497ea3826650962468bca4cfbfdf7f8201729e11cd298e0fbb52516cc125fcca9952d72aa3efeebee63986ed87dac773a7bce09f7fafd41a1224a64e362973a19b07f41db4443f703be471b8dca39c8ffc9613c6dea9779920e202dc44344cfd6ed717a48889f33bdac36b2ea105fdd7f13a4a49c698388cbaa91ae2067a39699a8c2f9dcaec22db620d7dfc25d32df68557afc65d0bdec99e20216e06257b94ce2b1c5ace5f5230daf3e5a982cd13a921e0d80a95427a4e1ddbacb4fc66bf5c325ed43b32dae6d830501146df63b118774864e5e3294740c00a6ac5db599addef05697efc9dab7b927da4bfb204838317602aec23590d6549f4b4f1e5798d27a6440134a5c0d37088ffa39dc4ea2f582fb677b147646d38061df85059d16be1cef375b62d77683d606be1e7fa9c804412b05a051c5e5460e30785210c022562ecf1e36ebda3380aaccf9701eff54cf8301e22cf0ce3992dc2e4235d5c8f44fba1111e3a15c12f1a9be41cd693c727e7c9ed344672484da1e68438cacb3edde9a7d149b69ec3b9786f46c52eb33f3954556d1b2ff1f17629872264c455bb8460eec0ed8035789837f8de64d22c59c2d5f2d1ed91eaf6c2b1219e4ad31d22f44d2228c8d50709590168d82e535254f033d714931dfa734cc8c1e68ac7d63ef5d0b516d469284eeaed95d8c8e9540832c55b60fd63ffb286ee7e3156b4a2793f7df21882adcd4c40fa0806674523aa9e362284bbc740e5bcf2f79fdef1483b7fcf50b14c04354653a408d8c6560d71d183f55766efb6ef18c124f3d611440b35d213b68b8d5f9ff1520cc8e9823767ee3d817396246fa278d065367c3e1b69348676d390892f9317f1da67a3e32ccc11466e4f22db53a3d0ea7cfd50de0c9081c14aa117d82650f733db6d71b0a592a285a68870b96662dddbad05950b5836e0d45c597acf742171a20df8eb4167f24b70f6f297bc39bd11c92a0bbaa916694721bd0a76761bee32ad748cccfbd90b0af5777c628f7d3f8603aa73ba24cd9bce9acff6b26e0a1d5ebed63fe2a0aaf4357b2864ed21750708791db746cf0edfad00f077cbbbc341e351e253dae981c622616eca2317e0479a6ed5b4cb63bbd2f6d08506bfee9237cded4318d6be64f943e707b5a72f3d7c8713be739e91af984fb0895ec6537d626aab3ec9a39815d78e5d323ea2bed66cf53b46c1cadf0bc48f847182a84bf5432301c018d431284ab1644cee94d7fd8cdb1e1fd2b80db498add049e3f55052bbe131565ed54b7a8cd4947194b624267ac1ea3b609e7db2db058f7799f72e5c9e7d8aab340774f0a53f10e27f2877b31d5f4496315647c0bcedec92152cad8d58d7bdad36d24e603e51111ee140e8be69801921ad57983ab6f4a2c6b132f15336a7e55a6fa27d6406e023f7db26a46f7036d5e14b04386c3f65144c15f522aa0d3f014772996328d1b59fd2ee09b6b285f314e03d26e80c7603548a27af2a114948f33704082dc8ac16cde52824ba51eef08fc3dde0bced5ada090ddc1ecf7e186a1cfc775cf2a9e26d9b1176b2c605f450d8ec957e560155457075b4ec600b27670d41be06fe7999fab2092d59f921a2362aa1af1a2c6c980a022588f2da2e4130e3f6d628b58f861c9337b0c3bc3f7b7d06252c701956b06ef84b0d1205c417dcdeb324f2d5e5a10887030dce56c0d57ed2c1177212ee352ba5e47308481acb0f29ac4a248313e2034c2bc4f080415e4344aafe14dedee1ff9bb236b97749b59d6b76936e0d3add3c9b3b377a9964310244eaef7afaa444db4c7d729a9ad5e12244decc8c6c3aa7b06c06d3c23eefbbd6590cf22bafcc7003629a49542594e5337791bd290fe3176b7ac0fcb71c59975cf366f128c5b98736d6c4a7862ed7b09dc6cfa67e9ba112d6027dfb0d83c6868177d433466bc246e36e02dd327607f956333cb77f002c23c6a44a98dcdcb795863cb21d21b2d1607a8fc8c91bfc20ff9f7933885d7f15b08f11c7ccb82056b554ff579577c85dcf3695f20e14312eaa26bbcfd8b495e0d50d9126fdbbf872c95313908e03fe9a75257a19ab59b399f3e74eeb95589a6d9fa96894895af5d4f5e92efc6457d92bb1b25d302115433c229f99a370498f6ba3867120686aeff21bafd8dc151120d8306cb4252255d737d1cbbd88e2647b9fe355cdcb95ea5da82525b88635144d291894427133714f97c769838fef309bee1d912253eb32128f250e6514f94563b6e7ca323c03fe1a53018ca7621e8b83096e9ccca9ab3eb1eb4bf5af1e868f01c3eeeacb06371218731da790f597d8fa6d967f4d77d6c64c1c83f50c0b0e467063af8b762f8850dbf9c2ee15f088cd30ba3aea6ef83e6fa7ed836ddb218f534724354ad9ffc98cfdd68c3648b0d25176b48811bacb6a481cb4c42a357f7303414e3eb5eb36557356135db71fd9c6a4d1a77c7d9895373ea773a48b65c01e88edf5b1c53267a1cef18753893715d9e0051529d75f3854ea0df3ed54ceb928c4b61399903fca9bd17e427e2f07ceea530dceeb06c1d0c77fc1e38926aca6b48cc4fb0542b0cb894a40c3ee0528b75ed202aac8283f2c64c00771b3c2addb1c147194ce1f8dedb953591d628bd82c90750882f67030f372f569a6ad624b55566786de0402d1a7e618a14c7611d6c153655b8e3019827b723df5eaa20d53675ea4cb160d62ff40ea711f904218da4f729ff3a96392a2e1aa595d93162c8562f3ffbe698fe461a5cef3073e1c5b1e78f85f09c5bfd65da0024777fb6a52bcca38a684cd104a68ae297d255f2acc138bb2bfcac04e5ae9b1eaa01c22f0055ca61678b1f36a5dee0314f007b36fc57af54952014b74d775b189698ba9b7ba3e9c0531758ced879695de46e812350bfee574f8ad7aa98a754d6bc2cf3a3ae0e85ae28ae101bd757bf75ae11b1ba7131a93e5a0222d9562e25a342dd3abb9c2fb01d64b465a83e3e9f17994e12cb4fff54d64bf84cb2439c3045ed9cbb3fd549777f56c8a19a3ceb0ada7a827cf7dd5440712df59fb49a3e63765a1be9baa2e470c89e99a6fdb593216cde371772a39c4cceaee840ba1fb8080733e6c41b2d14dd8a49799490d2a7a6d23e65d4bad692e121a67091cf65c9e0cd470ee5323bb69a4f80a22f00000000000000"], 0x2008}}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) accept$inet6(r1, 0x0, &(0x7f0000000000)) 17:44:50 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xe, 0x6, &(0x7f0000001800)=ANY=[@ANYBLOB="c82dc0ff08000000180000008100000000000000722b00001825000091686d47acf46a52f8c4b7", @ANYRES32, @ANYBLOB="000000000000000095000000000000"], &(0x7f0000000240)='syzkaller\x00', 0xee97, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xb, 0x0, 0x4}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x8, 0x0, 0x0, 0x20, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x2}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x14, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x0, 0x4, 0x4, 0xb, 0x100, 0x4}, @jmp={0x5, 0x0, 0xc, 0xa, 0x0, 0x100, 0x4}]}, 0x0, 0xffffff97, 0x1e, &(0x7f00000010c0)=""/30, 0x41000, 0x5, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f0000001100)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x0, 0x6, 0x8, 0x89}, 0x10, 0x0, r1, 0x0, &(0x7f0000001200)=[r3, r5, 0x1, r7, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:44:50 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xe, 0x6, &(0x7f0000001800)=ANY=[@ANYBLOB="c82dc0ff08000000180000008100000000000000722b00001825000091686d47acf46a52f8c4b7", @ANYRES32, @ANYBLOB="000000000000000095000000000000"], &(0x7f0000000240)='syzkaller\x00', 0xee97, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xb, 0x0, 0x4}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x8, 0x0, 0x0, 0x20, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x2}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x14, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x0, 0x4, 0x4, 0xb, 0x100, 0x4}, @jmp={0x5, 0x0, 0xc, 0xa, 0x0, 0x100, 0x4}]}, 0x0, 0xffffff97, 0x1e, &(0x7f00000010c0)=""/30, 0x41000, 0x5, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f0000001100)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x0, 0x6, 0x8, 0x89}, 0x10, 0x0, r1, 0x0, &(0x7f0000001200)=[r3, r5, 0x1, r7, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:44:50 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rxrpc_recvmsg\x00', r0}, 0x10) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 17:44:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x36) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) 17:44:50 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rxrpc_recvmsg\x00', r0}, 0x10) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 17:44:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000080)="020000000980ffff", 0x8) 17:44:51 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rxrpc_recvmsg\x00', r0}, 0x10) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 17:44:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000080)="020000000980ffff", 0x8) 17:44:51 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xe, 0x6, &(0x7f0000001800)=ANY=[@ANYBLOB="c82dc0ff08000000180000008100000000000000722b00001825000091686d47acf46a52f8c4b7", @ANYRES32, @ANYBLOB="000000000000000095000000000000"], &(0x7f0000000240)='syzkaller\x00', 0xee97, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xb, 0x0, 0x4}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x8, 0x0, 0x0, 0x20, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x2}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x14, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x0, 0x4, 0x4, 0xb, 0x100, 0x4}, @jmp={0x5, 0x0, 0xc, 0xa, 0x0, 0x100, 0x4}]}, 0x0, 0xffffff97, 0x1e, &(0x7f00000010c0)=""/30, 0x41000, 0x5, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f0000001100)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x0, 0x6, 0x8, 0x89}, 0x10, 0x0, r1, 0x0, &(0x7f0000001200)=[r3, r5, 0x1, r7, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:44:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000080)="020000000980ffff", 0x8) 17:44:51 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rxrpc_recvmsg\x00', r0}, 0x10) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 17:44:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@can_delroute={0x54, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "b523887240e412eb"}, 0x2}}, @CGW_LIM_HOPS={0x5, 0xd, 0x1}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "595c529c086bde38"}, 0x1}}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffff9}}]}, 0x54}}, 0x0) 17:44:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@can_delroute={0x54, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "b523887240e412eb"}, 0x2}}, @CGW_LIM_HOPS={0x5, 0xd, 0x1}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "595c529c086bde38"}, 0x1}}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffff9}}]}, 0x54}}, 0x0) 17:44:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4094}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, r4, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) 17:44:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000080)="020000000980ffff", 0x8) 17:44:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000005600)={'netdevsim0\x00', &(0x7f0000005500)=@ethtool_dump={0x33}}) 17:44:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@can_delroute={0x54, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "b523887240e412eb"}, 0x2}}, @CGW_LIM_HOPS={0x5, 0xd, 0x1}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "595c529c086bde38"}, 0x1}}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffff9}}]}, 0x54}}, 0x0) 17:44:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0xe3) 17:44:51 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000005c0)=0x80000001, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000070001006671"], 0x30}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000200)=0xbf6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff01f10feb", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 17:44:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@can_delroute={0x54, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "b523887240e412eb"}, 0x2}}, @CGW_LIM_HOPS={0x5, 0xd, 0x1}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "595c529c086bde38"}, 0x1}}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffff9}}]}, 0x54}}, 0x0) 17:44:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2b094}}, 0x20}}, 0x0) 17:44:52 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000005c0)=0x80000001, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000070001006671"], 0x30}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000200)=0xbf6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff01f10feb", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 17:44:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000063110800000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x60000000}, 0x70) 17:44:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x3, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 17:44:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2b094}}, 0x20}}, 0x0) 17:44:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4094}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, r4, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) 17:44:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000063110800000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x60000000}, 0x70) 17:44:52 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000005c0)=0x80000001, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000070001006671"], 0x30}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000200)=0xbf6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff01f10feb", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 17:44:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2b094}}, 0x20}}, 0x0) 17:44:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0xe3) 17:44:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000063110800000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x60000000}, 0x70) 17:44:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x3, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 17:44:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000063110800000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x60000000}, 0x70) [ 348.007059][T11402] __nla_validate_parse: 5 callbacks suppressed [ 348.007750][T11402] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:44:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2b094}}, 0x20}}, 0x0) [ 348.094374][T11408] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. 17:44:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x3, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 17:44:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4094}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, r4, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) 17:44:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4094}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, r4, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) 17:44:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4094}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, r4, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) 17:44:53 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000005c0)=0x80000001, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000070001006671"], 0x30}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000200)=0xbf6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff01f10feb", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 17:44:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x3, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 17:44:53 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000080)={0x3, @bcast, 0xffffffffffffffff}) [ 348.851867][T11429] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 348.907608][T11431] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. 17:44:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0xe3) 17:44:54 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000080)={0x3, @bcast, 0xffffffffffffffff}) 17:44:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)=@ipv4_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc, 0x0, 0xfe, 0x3}, [@RTA_FLOW={0x8}, @RTA_PRIORITY={0x8}, @RTA_DPORT={0x6}, @RTA_METRICS={0x8, 0x8, 0x0, 0x1, "96cee986"}]}, 0x3c}}, 0x0) 17:44:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)=@ipv4_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc, 0x0, 0xfe, 0x3}, [@RTA_FLOW={0x8}, @RTA_PRIORITY={0x8}, @RTA_DPORT={0x6}, @RTA_METRICS={0x8, 0x8, 0x0, 0x1, "96cee986"}]}, 0x3c}}, 0x0) 17:44:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4094}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, r4, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) 17:44:54 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000080)={0x3, @bcast, 0xffffffffffffffff}) 17:44:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4094}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, r4, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) 17:44:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)=@ipv4_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc, 0x0, 0xfe, 0x3}, [@RTA_FLOW={0x8}, @RTA_PRIORITY={0x8}, @RTA_DPORT={0x6}, @RTA_METRICS={0x8, 0x8, 0x0, 0x1, "96cee986"}]}, 0x3c}}, 0x0) [ 349.640251][ T5670] Bluetooth: hci0: command 0x0406 tx timeout 17:44:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4094}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, r4, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) 17:44:54 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000080)={0x3, @bcast, 0xffffffffffffffff}) 17:44:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)=@ipv4_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc, 0x0, 0xfe, 0x3}, [@RTA_FLOW={0x8}, @RTA_PRIORITY={0x8}, @RTA_DPORT={0x6}, @RTA_METRICS={0x8, 0x8, 0x0, 0x1, "96cee986"}]}, 0x3c}}, 0x0) 17:44:54 executing program 0: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="a66e7ad722b3d651157e7bd546d025de8e3d5d9a1b514a87b5bc70312d2c548081", 0x21}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000440)="dc", 0x1}, {&(0x7f0000000500)='6', 0x20000441}], 0x2, &(0x7f0000000b00)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}}], 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000), 0x8) 17:44:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0xe3) 17:44:55 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, 0x0, 0x0) 17:44:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4094}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, r4, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) 17:44:55 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, 0x0, 0x0) 17:44:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4094}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, r4, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) 17:44:55 executing program 0: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="a66e7ad722b3d651157e7bd546d025de8e3d5d9a1b514a87b5bc70312d2c548081", 0x21}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000440)="dc", 0x1}, {&(0x7f0000000500)='6', 0x20000441}], 0x2, &(0x7f0000000b00)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}}], 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000), 0x8) 17:44:55 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, 0x0, 0x0) 17:44:55 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, 0x0, 0x0) 17:44:55 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f245d88ecbf35bd1"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 17:44:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, 0x0, &(0x7f0000000100)) 17:44:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, 0x0, &(0x7f0000000100)) 17:44:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, 0x0, &(0x7f0000000100)) 17:44:56 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f245d88ecbf35bd1"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 17:44:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, 0x0, &(0x7f0000000100)) 17:44:56 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f245d88ecbf35bd1"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 17:44:56 executing program 0: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="a66e7ad722b3d651157e7bd546d025de8e3d5d9a1b514a87b5bc70312d2c548081", 0x21}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000440)="dc", 0x1}, {&(0x7f0000000500)='6', 0x20000441}], 0x2, &(0x7f0000000b00)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}}], 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000), 0x8) 17:44:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f245d88ecbf35bd1"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 17:44:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote}}) 17:44:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003680)=[{{&(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 17:44:56 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x78) 17:44:56 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f245d88ecbf35bd1"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 17:44:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f245d88ecbf35bd1"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 17:44:56 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f245d88ecbf35bd1"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 17:44:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0xd, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 17:44:57 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f245d88ecbf35bd1"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 17:44:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f245d88ecbf35bd1"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 17:44:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0xd, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 17:44:57 executing program 0: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="a66e7ad722b3d651157e7bd546d025de8e3d5d9a1b514a87b5bc70312d2c548081", 0x21}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000440)="dc", 0x1}, {&(0x7f0000000500)='6', 0x20000441}], 0x2, &(0x7f0000000b00)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}}], 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000), 0x8) 17:44:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0xd, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 17:44:57 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f245d88ecbf35bd1"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 17:44:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0xd, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 17:44:57 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x78) 17:44:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @cmp={{0x8}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, '&'}]}, @NFTA_CMP_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:44:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000001000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='mm_page_free\x00', r2}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) 17:44:57 executing program 1: unshare(0x40000000) socket$nl_xfrm(0x10, 0x3, 0x6) 17:44:57 executing program 0: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46523a659decd58e7954f40029468dd22892d450"], 0xd8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b27, &(0x7f0000000040)) 17:44:57 executing program 3: accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000002c0)=0x60) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x80800, 0x9, 0x1b, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0xc, r0}, 0x38) 17:44:57 executing program 0: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46523a659decd58e7954f40029468dd22892d450"], 0xd8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b27, &(0x7f0000000040)) 17:44:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @cmp={{0x8}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, '&'}]}, @NFTA_CMP_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:44:57 executing program 0: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46523a659decd58e7954f40029468dd22892d450"], 0xd8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b27, &(0x7f0000000040)) 17:44:58 executing program 0: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46523a659decd58e7954f40029468dd22892d450"], 0xd8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b27, &(0x7f0000000040)) [ 353.210989][ T27] audit: type=1804 audit(1652809498.056:97): pid=11554 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3519865641/syzkaller.TYNj5H/454/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 17:44:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @cmp={{0x8}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, '&'}]}, @NFTA_CMP_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:44:58 executing program 3: accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000002c0)=0x60) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x80800, 0x9, 0x1b, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0xc, r0}, 0x38) 17:44:58 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x78) 17:44:58 executing program 1: unshare(0x40000000) socket$nl_xfrm(0x10, 0x3, 0x6) 17:44:58 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x78) 17:44:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @cmp={{0x8}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, '&'}]}, @NFTA_CMP_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:44:58 executing program 3: accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000002c0)=0x60) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x80800, 0x9, 0x1b, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0xc, r0}, 0x38) 17:44:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000001000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='mm_page_free\x00', r2}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) 17:44:58 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@can, 0x20000000) 17:44:58 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@can, 0x20000000) 17:44:58 executing program 3: accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000002c0)=0x60) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x80800, 0x9, 0x1b, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0xc, r0}, 0x38) [ 354.072215][ T27] audit: type=1804 audit(1652809498.916:98): pid=11590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3519865641/syzkaller.TYNj5H/455/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 17:44:59 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@can, 0x20000000) 17:44:59 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@can, 0x20000000) 17:44:59 executing program 1: unshare(0x40000000) socket$nl_xfrm(0x10, 0x3, 0x6) [ 354.760531][ T3650] Bluetooth: hci1: command 0x0406 tx timeout 17:44:59 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x78) 17:44:59 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0x0, 0x18c, 0x148, 0xe8, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x7fffffe, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00', {}, {}, 0x6c}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@inet=@ipcomp={{0x30}}, @common=@ttl={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth1_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 17:44:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000001000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='mm_page_free\x00', r2}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) 17:44:59 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000700"/20, @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:44:59 executing program 1: unshare(0x40000000) socket$nl_xfrm(0x10, 0x3, 0x6) 17:44:59 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x78) [ 355.031743][T11616] Cannot find add_set index 0 as target 17:44:59 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0x0, 0x18c, 0x148, 0xe8, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x7fffffe, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00', {}, {}, 0x6c}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@inet=@ipcomp={{0x30}}, @common=@ttl={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth1_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) [ 355.189046][T11626] Cannot find add_set index 0 as target 17:45:00 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0x0, 0x18c, 0x148, 0xe8, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x7fffffe, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00', {}, {}, 0x6c}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@inet=@ipcomp={{0x30}}, @common=@ttl={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth1_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) [ 355.266303][ T27] audit: type=1804 audit(1652809500.106:99): pid=11613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3519865641/syzkaller.TYNj5H/456/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 17:45:00 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0x0, 0x18c, 0x148, 0xe8, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x7fffffe, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00', {}, {}, 0x6c}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@inet=@ipcomp={{0x30}}, @common=@ttl={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth1_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) [ 355.339560][T11628] Cannot find add_set index 0 as target [ 355.476398][T11630] Cannot find add_set index 0 as target 17:45:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x24}}, 0x0) 17:45:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000000)=@newae={0x64, 0x1e, 0x1, 0x0, 0x0, {{@in=@remote}, @in=@empty}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 17:45:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x24}}, 0x0) [ 356.085907][T11611] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 356.120230][T11611] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 17:45:01 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x78) 17:45:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000001000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='mm_page_free\x00', r2}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) 17:45:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000000)=@newae={0x64, 0x1e, 0x1, 0x0, 0x0, {{@in=@remote}, @in=@empty}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 17:45:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x24}}, 0x0) 17:45:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x80, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044aba2a6f7ae56d88fecf93e1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:45:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000000)=@newae={0x64, 0x1e, 0x1, 0x0, 0x0, {{@in=@remote}, @in=@empty}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 17:45:01 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000700"/20, @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:45:01 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000700"/20, @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:45:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000000)=@newae={0x64, 0x1e, 0x1, 0x0, 0x0, {{@in=@remote}, @in=@empty}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 17:45:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x24}}, 0x0) 17:45:01 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000700"/20, @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:45:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000b00)={'filter\x00', 0x1001, 0x4, 0x3c8, 0x0, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @multicast2}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) [ 356.642768][ T27] audit: type=1804 audit(1652809501.486:100): pid=11648 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3519865641/syzkaller.TYNj5H/457/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 [ 357.614716][T11656] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:45:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000b00)={'filter\x00', 0x1001, 0x4, 0x3c8, 0x0, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @multicast2}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 17:45:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x2e}]}}}]}, 0x40}}, 0x0) [ 357.706966][T11662] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:45:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000b00)={'filter\x00', 0x1001, 0x4, 0x3c8, 0x0, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @multicast2}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 17:45:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x2e}]}}}]}, 0x40}}, 0x0) 17:45:02 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)={0x1c, 0x2a, 0x5, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x1, 0x0, 0x0, @u32}]}, 0x1c}], 0x1}, 0x0) [ 357.828852][T11656] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 357.842714][T11666] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:45:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000b00)={'filter\x00', 0x1001, 0x4, 0x3c8, 0x0, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @multicast2}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) [ 357.909985][T11662] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 357.955031][T11669] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 17:45:03 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000700"/20, @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:45:03 executing program 1: unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x42000000) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000200)=0xbfb, 0x4) r2 = socket(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x80, 0x0, 0x6, 0x71, @private0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x0, 0x6, 0x2}}) unshare(0x28000100) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x40c80c0}, 0x0) accept4(r2, 0x0, 0x0, 0xc00) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xd, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x81}, @jmp={0x5, 0x1, 0x9, 0x0, 0x8, 0x10, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xffff}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x20}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0x6}]}, &(0x7f0000000340)='GPL\x00', 0x401, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x3, 0x6, 0x7ff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2}, 0x0) unshare(0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="c049f895cca37bd9dd89f8fbf54c850800dda000000000002193b9f608a9f25ad3972b839100060000"], 0x34}, 0x1, 0x0, 0x0, 0x4004811}, 0x4048005) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20008805, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 17:45:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x2e}]}}}]}, 0x40}}, 0x0) 17:45:03 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000700"/20, @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:45:03 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000700"/20, @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:45:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)={0x14, 0x27, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 17:45:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x2e}]}}}]}, 0x40}}, 0x0) [ 358.442373][T11702] unsupported nlmsg_type 40 17:45:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$sock(r1, &(0x7f0000007640)=[{{0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000004a80)="94d3eae5b213c0c92f59dc272e311ca014d026760ce498441ac5249f19208934", 0x20}], 0x1}}], 0x1, 0x0) 17:45:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$sock(r1, &(0x7f0000007640)=[{{0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000004a80)="94d3eae5b213c0c92f59dc272e311ca014d026760ce498441ac5249f19208934", 0x20}], 0x1}}], 0x1, 0x0) 17:45:03 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000100)=@phonet={0x23, 0x8, 0x0, 0xc}, 0x80, 0x0}, 0x0) 17:45:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$sock(r1, &(0x7f0000007640)=[{{0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000004a80)="94d3eae5b213c0c92f59dc272e311ca014d026760ce498441ac5249f19208934", 0x20}], 0x1}}], 0x1, 0x0) 17:45:03 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000100)=@phonet={0x23, 0x8, 0x0, 0xc}, 0x80, 0x0}, 0x0) [ 359.330839][T11706] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 359.387850][T11700] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 359.406766][T11706] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 359.420158][T11694] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 359.438309][T11700] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 359.489021][T11694] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 17:45:04 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000700"/20, @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:45:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$sock(r1, &(0x7f0000007640)=[{{0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000004a80)="94d3eae5b213c0c92f59dc272e311ca014d026760ce498441ac5249f19208934", 0x20}], 0x1}}], 0x1, 0x0) 17:45:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x65}}) close(r0) 17:45:04 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000700"/20, @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:45:04 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000100)=@phonet={0x23, 0x8, 0x0, 0xc}, 0x80, 0x0}, 0x0) 17:45:04 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000700"/20, @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:45:04 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5dc0de4bb2c07d9b, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 359.726723][T11727] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 17:45:04 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000100)=@phonet={0x23, 0x8, 0x0, 0xc}, 0x80, 0x0}, 0x0) 17:45:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5004, 0x7, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)=[r0]}, 0x80) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f0000001540)=""/166}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002d40)={r0, &(0x7f0000001c80), 0x0}, 0x20) 17:45:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000080)={0x0, 0x21, &(0x7f0000000100)=[{&(0x7f0000000000)="2b0200010300072a", 0x584}], 0x1}, 0x0) 17:45:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5004, 0x7, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)=[r0]}, 0x80) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f0000001540)=""/166}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002d40)={r0, &(0x7f0000001c80), 0x0}, 0x20) 17:45:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000080)={0x0, 0x21, &(0x7f0000000100)=[{&(0x7f0000000000)="2b0200010300072a", 0x584}], 0x1}, 0x0) [ 360.609345][T11736] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 360.795542][T11730] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 360.818062][T11730] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 360.827063][T11738] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 360.845402][T11734] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 360.863246][T11738] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 360.883565][T11734] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 17:45:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000080)={0x0, 0x21, &(0x7f0000000100)=[{&(0x7f0000000000)="2b0200010300072a", 0x584}], 0x1}, 0x0) 17:45:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5004, 0x7, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)=[r0]}, 0x80) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f0000001540)=""/166}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002d40)={r0, &(0x7f0000001c80), 0x0}, 0x20) 17:45:06 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5dc0de4bb2c07d9b, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 17:45:06 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5dc0de4bb2c07d9b, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 17:45:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000080)={0x0, 0x21, &(0x7f0000000100)=[{&(0x7f0000000000)="2b0200010300072a", 0x584}], 0x1}, 0x0) 17:45:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5004, 0x7, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)=[r0]}, 0x80) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f0000001540)=""/166}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002d40)={r0, &(0x7f0000001c80), 0x0}, 0x20) 17:45:06 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5dc0de4bb2c07d9b, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 17:45:06 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5dc0de4bb2c07d9b, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 17:45:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x8, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000000c0), 0x0}, 0x20) 17:45:06 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="80", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24000890) 17:45:06 executing program 2: unshare(0x60000000) socket(0x0, 0x0, 0x33) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000040)=""/2, 0x2}, {&(0x7f0000000400)=""/200, 0xc8}, {&(0x7f0000000540)=""/60, 0x3c}, {0x0}], 0x4, &(0x7f0000000280)=[@cred={{0x1c}}], 0x20}, 0x12020) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffa, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) unshare(0x10000) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r3, 0x709, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x96c}]}, 0x2c}}, 0x0) 17:45:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x8, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000000c0), 0x0}, 0x20) 17:45:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x8, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000000c0), 0x0}, 0x20) 17:45:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x8, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000000c0), 0x0}, 0x20) 17:45:07 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5dc0de4bb2c07d9b, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 17:45:07 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5dc0de4bb2c07d9b, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 17:45:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000300)) 17:45:07 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5dc0de4bb2c07d9b, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 17:45:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000300)) 17:45:07 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5dc0de4bb2c07d9b, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 17:45:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000300)) 17:45:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000300)) 17:45:08 executing program 2: unshare(0x60000000) socket(0x0, 0x0, 0x33) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000040)=""/2, 0x2}, {&(0x7f0000000400)=""/200, 0xc8}, {&(0x7f0000000540)=""/60, 0x3c}, {0x0}], 0x4, &(0x7f0000000280)=[@cred={{0x1c}}], 0x20}, 0x12020) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffa, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) unshare(0x10000) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r3, 0x709, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x96c}]}, 0x2c}}, 0x0) 17:45:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 17:45:08 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5dc0de4bb2c07d9b, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 17:45:08 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000100), 0x4) 17:45:08 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000100), 0x4) 17:45:09 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5dc0de4bb2c07d9b, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 17:45:09 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000100), 0x4) 17:45:09 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5dc0de4bb2c07d9b, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 17:45:09 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5dc0de4bb2c07d9b, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 17:45:09 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000100), 0x4) 17:45:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000016c0)={'syz_tun\x00', &(0x7f00000015c0)=@ethtool_drvinfo={0x4d, "ed9a5aa6b653fc6c3668200359eaf19b096958cbc75c207aba39088da3a79ca4", "a6580d3b73fe7807c037af71bf5bb103f15cd11e7bc599ae4ec9657229565fa9", "5dcac033d27e151cd44524030a10531b9f899a0844b6d4cd661fef8bec5d424c", "9092973372221b0efe7610acae529d9a3d12e3666deba6c096a74c310a345f71", "3f08ebb4076547371189be2ec979d60757b1eba613361a1bebac1a5a675c8f18", "1977b426c14d90ff347168a5"}}) 17:45:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000016c0)={'syz_tun\x00', &(0x7f00000015c0)=@ethtool_drvinfo={0x4d, "ed9a5aa6b653fc6c3668200359eaf19b096958cbc75c207aba39088da3a79ca4", "a6580d3b73fe7807c037af71bf5bb103f15cd11e7bc599ae4ec9657229565fa9", "5dcac033d27e151cd44524030a10531b9f899a0844b6d4cd661fef8bec5d424c", "9092973372221b0efe7610acae529d9a3d12e3666deba6c096a74c310a345f71", "3f08ebb4076547371189be2ec979d60757b1eba613361a1bebac1a5a675c8f18", "1977b426c14d90ff347168a5"}}) 17:45:09 executing program 2: unshare(0x60000000) socket(0x0, 0x0, 0x33) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000040)=""/2, 0x2}, {&(0x7f0000000400)=""/200, 0xc8}, {&(0x7f0000000540)=""/60, 0x3c}, {0x0}], 0x4, &(0x7f0000000280)=[@cred={{0x1c}}], 0x20}, 0x12020) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffa, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) unshare(0x10000) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r3, 0x709, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x96c}]}, 0x2c}}, 0x0) 17:45:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000016c0)={'syz_tun\x00', &(0x7f00000015c0)=@ethtool_drvinfo={0x4d, "ed9a5aa6b653fc6c3668200359eaf19b096958cbc75c207aba39088da3a79ca4", "a6580d3b73fe7807c037af71bf5bb103f15cd11e7bc599ae4ec9657229565fa9", "5dcac033d27e151cd44524030a10531b9f899a0844b6d4cd661fef8bec5d424c", "9092973372221b0efe7610acae529d9a3d12e3666deba6c096a74c310a345f71", "3f08ebb4076547371189be2ec979d60757b1eba613361a1bebac1a5a675c8f18", "1977b426c14d90ff347168a5"}}) 17:45:09 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac471001000000050000000000080008000100000000ff", 0x24) [ 365.010244][ T3676] Bluetooth: hci2: command 0x0406 tx timeout 17:45:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000016c0)={'syz_tun\x00', &(0x7f00000015c0)=@ethtool_drvinfo={0x4d, "ed9a5aa6b653fc6c3668200359eaf19b096958cbc75c207aba39088da3a79ca4", "a6580d3b73fe7807c037af71bf5bb103f15cd11e7bc599ae4ec9657229565fa9", "5dcac033d27e151cd44524030a10531b9f899a0844b6d4cd661fef8bec5d424c", "9092973372221b0efe7610acae529d9a3d12e3666deba6c096a74c310a345f71", "3f08ebb4076547371189be2ec979d60757b1eba613361a1bebac1a5a675c8f18", "1977b426c14d90ff347168a5"}}) 17:45:10 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac471001000000050000000000080008000100000000ff", 0x24) 17:45:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr=0x64010102}, 0xc) 17:45:10 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r0, 0x10d, 0xa, &(0x7f0000002380), &(0x7f00000023c0)=0x4) 17:45:10 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac471001000000050000000000080008000100000000ff", 0x24) 17:45:10 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac471001000000050000000000080008000100000000ff", 0x24) 17:45:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr=0x64010102}, 0xc) 17:45:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000140)=0x10) 17:45:10 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r0, 0x10d, 0xa, &(0x7f0000002380), &(0x7f00000023c0)=0x4) 17:45:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr=0x64010102}, 0xc) 17:45:10 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000100)=0x65f, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 17:45:10 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000340)={@random="d98681981f45", @dev, @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x14, 0xe, 0x1, 0x0, [{@multicast1}, {@multicast2}]}]}}}}}}, 0x0) 17:45:10 executing program 2: unshare(0x60000000) socket(0x0, 0x0, 0x33) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000040)=""/2, 0x2}, {&(0x7f0000000400)=""/200, 0xc8}, {&(0x7f0000000540)=""/60, 0x3c}, {0x0}], 0x4, &(0x7f0000000280)=[@cred={{0x1c}}], 0x20}, 0x12020) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffa, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) unshare(0x10000) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r3, 0x709, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x96c}]}, 0x2c}}, 0x0) 17:45:10 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r0, 0x10d, 0xa, &(0x7f0000002380), &(0x7f00000023c0)=0x4) 17:45:10 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r0, 0x10d, 0xa, &(0x7f0000002380), &(0x7f00000023c0)=0x4) 17:45:11 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000340)={@random="d98681981f45", @dev, @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x14, 0xe, 0x1, 0x0, [{@multicast1}, {@multicast2}]}]}}}}}}, 0x0) 17:45:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr=0x64010102}, 0xc) 17:45:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0xca, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2e9200", 0x54, 0x6, 0x0, @remote={0xfe, 0x50}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0x3, 0x3}, @mss={0x2, 0x2}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x22, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 17:45:11 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000340)={@random="d98681981f45", @dev, @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x14, 0xe, 0x1, 0x0, [{@multicast1}, {@multicast2}]}]}}}}}}, 0x0) 17:45:11 executing program 3: unshare(0x6c060000) mmap(&(0x7f00000cf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x81) sendto$inet6(r0, 0x0, 0x0, 0x22000850, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x80, 0x0, 0x0) shutdown(r0, 0x1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 17:45:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000140)=0x10) 17:45:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0xca, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2e9200", 0x54, 0x6, 0x0, @remote={0xfe, 0x50}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0x3, 0x3}, @mss={0x2, 0x2}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x22, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 17:45:11 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000100)=0x65f, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 17:45:11 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000340)={@random="d98681981f45", @dev, @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x14, 0xe, 0x1, 0x0, [{@multicast1}, {@multicast2}]}]}}}}}}, 0x0) 17:45:12 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000100)=0x65f, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 17:45:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0xca, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2e9200", 0x54, 0x6, 0x0, @remote={0xfe, 0x50}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0x3, 0x3}, @mss={0x2, 0x2}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x22, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 17:45:12 executing program 3: unshare(0x6c060000) mmap(&(0x7f00000cf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x81) sendto$inet6(r0, 0x0, 0x0, 0x22000850, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x80, 0x0, 0x0) shutdown(r0, 0x1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 17:45:12 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000100)=0x65f, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 17:45:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0xca, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2e9200", 0x54, 0x6, 0x0, @remote={0xfe, 0x50}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0x3, 0x3}, @mss={0x2, 0x2}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x22, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 17:45:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000140)=0x10) 17:45:12 executing program 1: unshare(0x6c060000) mmap(&(0x7f00000cf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x81) sendto$inet6(r0, 0x0, 0x0, 0x22000850, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x80, 0x0, 0x0) shutdown(r0, 0x1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 17:45:12 executing program 3: unshare(0x6c060000) mmap(&(0x7f00000cf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x81) sendto$inet6(r0, 0x0, 0x0, 0x22000850, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x80, 0x0, 0x0) shutdown(r0, 0x1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 17:45:12 executing program 1: unshare(0x6c060000) mmap(&(0x7f00000cf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x81) sendto$inet6(r0, 0x0, 0x0, 0x22000850, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x80, 0x0, 0x0) shutdown(r0, 0x1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 17:45:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000140)=0x10) 17:45:13 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000100)=0x65f, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 17:45:13 executing program 3: unshare(0x6c060000) mmap(&(0x7f00000cf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x81) sendto$inet6(r0, 0x0, 0x0, 0x22000850, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x80, 0x0, 0x0) shutdown(r0, 0x1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 17:45:13 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000100)=0x65f, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 17:45:13 executing program 1: unshare(0x6c060000) mmap(&(0x7f00000cf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x81) sendto$inet6(r0, 0x0, 0x0, 0x22000850, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x80, 0x0, 0x0) shutdown(r0, 0x1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 17:45:13 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000100)=0x65f, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 17:45:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0xca, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2e9200", 0x54, 0x6, 0x0, @remote={0xfe, 0x50}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0x3, 0x3}, @mss={0x2, 0x2}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x22, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 368.986301][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:45:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0xca, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2e9200", 0x54, 0x6, 0x0, @remote={0xfe, 0x50}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0x3, 0x3}, @mss={0x2, 0x2}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x22, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 17:45:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0xca, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2e9200", 0x54, 0x6, 0x0, @remote={0xfe, 0x50}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0x3, 0x3}, @mss={0x2, 0x2}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x22, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 369.147412][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:45:14 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "44bcad", 0x0, 0x21, 0x0, @private1, @local}}}}, 0x0) [ 369.267545][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:45:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='dyR9', 0x4) 17:45:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='dyR9', 0x4) [ 369.459647][T11999] dccp_invalid_packet: pskb_may_pull failed 17:45:14 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "44bcad", 0x0, 0x21, 0x0, @private1, @local}}}}, 0x0) [ 369.613251][T12003] dccp_invalid_packet: pskb_may_pull failed 17:45:14 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000100)=0x65f, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 17:45:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='dyR9', 0x4) 17:45:14 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000100)=0x65f, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 17:45:15 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000100)=0x65f, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 17:45:15 executing program 1: getgid() unshare(0x40000000) r0 = socket(0xa, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r0) 17:45:15 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "44bcad", 0x0, 0x21, 0x0, @private1, @local}}}}, 0x0) 17:45:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='dyR9', 0x4) 17:45:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa0}, [@ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2000000}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 370.195631][T12018] dccp_invalid_packet: pskb_may_pull failed 17:45:15 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "44bcad", 0x0, 0x21, 0x0, @private1, @local}}}}, 0x0) 17:45:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa0}, [@ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2000000}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 370.356323][T12029] dccp_invalid_packet: pskb_may_pull failed 17:45:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000540)) 17:45:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa0}, [@ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2000000}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 17:45:16 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000240)={@multicast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a09988", 0x44, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @remote, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x7}}}}}}}, 0x0) 17:45:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa0}, [@ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2000000}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 17:45:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x14, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)=0x5b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f0000000480)={r2}, &(0x7f00000004c0)=0x8) 17:45:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x14, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)=0x5b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f0000000480)={r2}, &(0x7f00000004c0)=0x8) 17:45:16 executing program 1: getgid() unshare(0x40000000) r0 = socket(0xa, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r0) 17:45:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0000005200100128bd7000fddbdf250a0800050000000000000000132ecb8341f1ba37759ea1c0af50cef9f50739e6abdbdb"], 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) setsockopt$inet6_int(r4, 0x29, 0x18, &(0x7f00000002c0)=0xfffffffd, 0x4) r5 = accept4$unix(r3, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e, 0x800) sendfile(r4, r5, &(0x7f0000000280)=0x5, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1, 0x8, 0x80}}) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x4124110, r1, 0xbd987000) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x7}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000540)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/238, 0xee, 0x0, &(0x7f0000000500)=""/30, 0x1e}, &(0x7f0000000580)=0x40) 17:45:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000540)) 17:45:16 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000240)={@multicast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a09988", 0x44, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @remote, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x7}}}}}}}, 0x0) 17:45:16 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000240)={@multicast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a09988", 0x44, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @remote, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x7}}}}}}}, 0x0) 17:45:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x14, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)=0x5b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f0000000480)={r2}, &(0x7f00000004c0)=0x8) 17:45:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:45:16 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000240)={@multicast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a09988", 0x44, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @remote, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x7}}}}}}}, 0x0) 17:45:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x14, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)=0x5b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f0000000480)={r2}, &(0x7f00000004c0)=0x8) 17:45:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) [ 371.915152][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:45:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'syzkaller1\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000002c0)=0x3) 17:45:16 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x200, 0x0) write$binfmt_elf64(r3, 0x0, 0x40) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="96", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1'}, 0x4) 17:45:17 executing program 1: getgid() unshare(0x40000000) r0 = socket(0xa, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r0) 17:45:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0000005200100128bd7000fddbdf250a0800050000000000000000132ecb8341f1ba37759ea1c0af50cef9f50739e6abdbdb"], 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) setsockopt$inet6_int(r4, 0x29, 0x18, &(0x7f00000002c0)=0xfffffffd, 0x4) r5 = accept4$unix(r3, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e, 0x800) sendfile(r4, r5, &(0x7f0000000280)=0x5, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1, 0x8, 0x80}}) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x4124110, r1, 0xbd987000) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x7}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000540)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/238, 0xee, 0x0, &(0x7f0000000500)=""/30, 0x1e}, &(0x7f0000000580)=0x40) 17:45:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000540)) 17:45:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:45:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'syzkaller1\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000002c0)=0x3) 17:45:17 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x200, 0x0) write$binfmt_elf64(r3, 0x0, 0x40) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="96", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1'}, 0x4) [ 372.524247][T12102] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:45:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0000005200100128bd7000fddbdf250a0800050000000000000000132ecb8341f1ba37759ea1c0af50cef9f50739e6abdbdb"], 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) setsockopt$inet6_int(r4, 0x29, 0x18, &(0x7f00000002c0)=0xfffffffd, 0x4) r5 = accept4$unix(r3, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e, 0x800) sendfile(r4, r5, &(0x7f0000000280)=0x5, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1, 0x8, 0x80}}) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x4124110, r1, 0xbd987000) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x7}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000540)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/238, 0xee, 0x0, &(0x7f0000000500)=""/30, 0x1e}, &(0x7f0000000580)=0x40) 17:45:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:45:17 executing program 1: getgid() unshare(0x40000000) r0 = socket(0xa, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r0) 17:45:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'syzkaller1\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000002c0)=0x3) [ 372.821639][T12116] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:45:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:45:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'syzkaller1\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000002c0)=0x3) [ 373.137828][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:45:18 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x200, 0x0) write$binfmt_elf64(r3, 0x0, 0x40) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="96", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1'}, 0x4) 17:45:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'syzkaller1\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000002c0)=0x3) 17:45:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000540)) 17:45:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0000005200100128bd7000fddbdf250a0800050000000000000000132ecb8341f1ba37759ea1c0af50cef9f50739e6abdbdb"], 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) setsockopt$inet6_int(r4, 0x29, 0x18, &(0x7f00000002c0)=0xfffffffd, 0x4) r5 = accept4$unix(r3, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e, 0x800) sendfile(r4, r5, &(0x7f0000000280)=0x5, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1, 0x8, 0x80}}) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x4124110, r1, 0xbd987000) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x7}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000540)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/238, 0xee, 0x0, &(0x7f0000000500)=""/30, 0x1e}, &(0x7f0000000580)=0x40) 17:45:18 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x200, 0x0) write$binfmt_elf64(r3, 0x0, 0x40) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="96", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1'}, 0x4) 17:45:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0000005200100128bd7000fddbdf250a0800050000000000000000132ecb8341f1ba37759ea1c0af50cef9f50739e6abdbdb"], 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) setsockopt$inet6_int(r4, 0x29, 0x18, &(0x7f00000002c0)=0xfffffffd, 0x4) r5 = accept4$unix(r3, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e, 0x800) sendfile(r4, r5, &(0x7f0000000280)=0x5, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1, 0x8, 0x80}}) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x4124110, r1, 0xbd987000) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x7}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000540)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/238, 0xee, 0x0, &(0x7f0000000500)=""/30, 0x1e}, &(0x7f0000000580)=0x40) 17:45:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0000005200100128bd7000fddbdf250a0800050000000000000000132ecb8341f1ba37759ea1c0af50cef9f50739e6abdbdb"], 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) setsockopt$inet6_int(r4, 0x29, 0x18, &(0x7f00000002c0)=0xfffffffd, 0x4) r5 = accept4$unix(r3, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e, 0x800) sendfile(r4, r5, &(0x7f0000000280)=0x5, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1, 0x8, 0x80}}) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x4124110, r1, 0xbd987000) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x7}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000540)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/238, 0xee, 0x0, &(0x7f0000000500)=""/30, 0x1e}, &(0x7f0000000580)=0x40) 17:45:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0000005200100128bd7000fddbdf250a0800050000000000000000132ecb8341f1ba37759ea1c0af50cef9f50739e6abdbdb"], 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) setsockopt$inet6_int(r4, 0x29, 0x18, &(0x7f00000002c0)=0xfffffffd, 0x4) r5 = accept4$unix(r3, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e, 0x800) sendfile(r4, r5, &(0x7f0000000280)=0x5, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1, 0x8, 0x80}}) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x4124110, r1, 0xbd987000) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x7}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000540)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/238, 0xee, 0x0, &(0x7f0000000500)=""/30, 0x1e}, &(0x7f0000000580)=0x40) 17:45:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'syzkaller1\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000002c0)=0x3) 17:45:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'syzkaller1\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000002c0)=0x3) 17:45:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0000005200100128bd7000fddbdf250a0800050000000000000000132ecb8341f1ba37759ea1c0af50cef9f50739e6abdbdb"], 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) setsockopt$inet6_int(r4, 0x29, 0x18, &(0x7f00000002c0)=0xfffffffd, 0x4) r5 = accept4$unix(r3, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e, 0x800) sendfile(r4, r5, &(0x7f0000000280)=0x5, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1, 0x8, 0x80}}) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x4124110, r1, 0xbd987000) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x7}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000540)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/238, 0xee, 0x0, &(0x7f0000000500)=""/30, 0x1e}, &(0x7f0000000580)=0x40) 17:45:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0000005200100128bd7000fddbdf250a0800050000000000000000132ecb8341f1ba37759ea1c0af50cef9f50739e6abdbdb"], 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) setsockopt$inet6_int(r4, 0x29, 0x18, &(0x7f00000002c0)=0xfffffffd, 0x4) r5 = accept4$unix(r3, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e, 0x800) sendfile(r4, r5, &(0x7f0000000280)=0x5, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1, 0x8, 0x80}}) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x4124110, r1, 0xbd987000) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x7}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000540)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/238, 0xee, 0x0, &(0x7f0000000500)=""/30, 0x1e}, &(0x7f0000000580)=0x40) 17:45:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0000005200100128bd7000fddbdf250a0800050000000000000000132ecb8341f1ba37759ea1c0af50cef9f50739e6abdbdb"], 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) setsockopt$inet6_int(r4, 0x29, 0x18, &(0x7f00000002c0)=0xfffffffd, 0x4) r5 = accept4$unix(r3, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e, 0x800) sendfile(r4, r5, &(0x7f0000000280)=0x5, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1, 0x8, 0x80}}) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x4124110, r1, 0xbd987000) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x7}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000540)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/238, 0xee, 0x0, &(0x7f0000000500)=""/30, 0x1e}, &(0x7f0000000580)=0x40) 17:45:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x2108, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000240)=0x8f, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) 17:45:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @lookup={{0xb}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 17:45:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x2108, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000240)=0x8f, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) 17:45:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @lookup={{0xb}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 17:45:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x2108, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000240)=0x8f, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) 17:45:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @lookup={{0xb}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 17:45:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0000005200100128bd7000fddbdf250a0800050000000000000000132ecb8341f1ba37759ea1c0af50cef9f50739e6abdbdb"], 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) setsockopt$inet6_int(r4, 0x29, 0x18, &(0x7f00000002c0)=0xfffffffd, 0x4) r5 = accept4$unix(r3, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e, 0x800) sendfile(r4, r5, &(0x7f0000000280)=0x5, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1, 0x8, 0x80}}) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x4124110, r1, 0xbd987000) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x7}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000540)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/238, 0xee, 0x0, &(0x7f0000000500)=""/30, 0x1e}, &(0x7f0000000580)=0x40) 17:45:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x2108, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000240)=0x8f, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) 17:45:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000680)) 17:45:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0000005200100128bd7000fddbdf250a0800050000000000000000132ecb8341f1ba37759ea1c0af50cef9f50739e6abdbdb"], 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) setsockopt$inet6_int(r4, 0x29, 0x18, &(0x7f00000002c0)=0xfffffffd, 0x4) r5 = accept4$unix(r3, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e, 0x800) sendfile(r4, r5, &(0x7f0000000280)=0x5, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1, 0x8, 0x80}}) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x4124110, r1, 0xbd987000) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x7}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000540)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/238, 0xee, 0x0, &(0x7f0000000500)=""/30, 0x1e}, &(0x7f0000000580)=0x40) 17:45:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0000005200100128bd7000fddbdf250a0800050000000000000000132ecb8341f1ba37759ea1c0af50cef9f50739e6abdbdb"], 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) setsockopt$inet6_int(r4, 0x29, 0x18, &(0x7f00000002c0)=0xfffffffd, 0x4) r5 = accept4$unix(r3, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e, 0x800) sendfile(r4, r5, &(0x7f0000000280)=0x5, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1, 0x8, 0x80}}) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x4124110, r1, 0xbd987000) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x7}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000540)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/238, 0xee, 0x0, &(0x7f0000000500)=""/30, 0x1e}, &(0x7f0000000580)=0x40) 17:45:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @lookup={{0xb}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 17:45:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x10000, 0xa00000}) 17:45:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}]}, 0x4c}}, 0x0) 17:45:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002940)={'sit0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r6}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r9}) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r12}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f0000000940)={0x230, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0xfffffffffffffd31, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x40040}, 0x340008d0) 17:45:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}]}, 0x4c}}, 0x0) 17:45:20 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000c00)='ns/ipc\x00') 17:45:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002940)={'sit0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r6}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r9}) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r12}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f0000000940)={0x230, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0xfffffffffffffd31, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x40040}, 0x340008d0) 17:45:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x10000, 0xa00000}) 17:45:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}]}, 0x4c}}, 0x0) 17:45:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x10000, 0xa00000}) 17:45:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002940)={'sit0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r6}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r9}) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r12}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f0000000940)={0x230, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0xfffffffffffffd31, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x40040}, 0x340008d0) 17:45:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002940)={'sit0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r6}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r9}) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r12}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f0000000940)={0x230, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0xfffffffffffffd31, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x40040}, 0x340008d0) 17:45:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}]}, 0x4c}}, 0x0) 17:45:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x10000, 0xa00000}) 17:45:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x10000, 0xa00000}) 17:45:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002940)={'sit0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r6}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r9}) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r12}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f0000000940)={0x230, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0xfffffffffffffd31, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x40040}, 0x340008d0) 17:45:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002940)={'sit0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r6}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r9}) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r12}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f0000000940)={0x230, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0xfffffffffffffd31, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x40040}, 0x340008d0) 17:45:21 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='blkio.reset_stats\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x12) 17:45:21 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='blkio.reset_stats\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x12) 17:45:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002940)={'sit0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r6}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r9}) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r12}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f0000000940)={0x230, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0xfffffffffffffd31, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x40040}, 0x340008d0) 17:45:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x10000, 0xa00000}) 17:45:21 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='blkio.reset_stats\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x12) 17:45:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x10000, 0xa00000}) 17:45:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002940)={'sit0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r6}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r9}) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r12}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f0000000940)={0x230, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0xfffffffffffffd31, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x40040}, 0x340008d0) 17:45:21 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='blkio.reset_stats\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x12) 17:45:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'veth1_macvtap\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'netdevsim0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 17:45:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002940)={'sit0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r6}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r9}) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r12}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f0000000940)={0x230, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0xfffffffffffffd31, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x40040}, 0x340008d0) 17:45:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'veth1_macvtap\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'netdevsim0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 17:45:21 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440), 0xfb93a852dd518c, 0x0) ppoll(&(0x7f0000001b80)=[{r0}], 0x1, &(0x7f0000001700)={0x0, 0x3938700}, 0x0, 0x0) 17:45:21 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r1, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)=""/74, 0x4a}], 0x1}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000017c0)=""/53, 0x35}], 0x1}}], 0x2, 0x0, 0x0) 17:45:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'veth1_macvtap\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'netdevsim0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 17:45:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'veth1_macvtap\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'netdevsim0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 17:45:22 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 17:45:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x3f1, &(0x7f0000000740)=[{&(0x7f0000000300)=""/228, 0x1570}], 0x1}}], 0x10002, 0x0, 0x0) 17:45:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r1, &(0x7f0000000000)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 17:45:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x31, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x4, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 17:45:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002940)={'sit0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r6}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r9}) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r12}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f0000000940)={0x230, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0xfffffffffffffd31, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x40040}, 0x340008d0) 17:45:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x31, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x4, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 17:45:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x31, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x4, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 17:45:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x31, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x4, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 17:45:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440), 0xfb93a852dd518c, 0x0) ppoll(&(0x7f0000001b80)=[{r0}], 0x1, &(0x7f0000001700)={0x0, 0x3938700}, 0x0, 0x0) 17:45:22 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r1, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)=""/74, 0x4a}], 0x1}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000017c0)=""/53, 0x35}], 0x1}}], 0x2, 0x0, 0x0) 17:45:22 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r1, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)=""/74, 0x4a}], 0x1}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000017c0)=""/53, 0x35}], 0x1}}], 0x2, 0x0, 0x0) 17:45:22 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r1, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)=""/74, 0x4a}], 0x1}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000017c0)=""/53, 0x35}], 0x1}}], 0x2, 0x0, 0x0) [ 378.281523][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 17:45:23 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r1, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)=""/74, 0x4a}], 0x1}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000017c0)=""/53, 0x35}], 0x1}}], 0x2, 0x0, 0x0) 17:45:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x3f1, &(0x7f0000000740)=[{&(0x7f0000000300)=""/228, 0x1570}], 0x1}}], 0x10002, 0x0, 0x0) 17:45:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r1, &(0x7f0000000000)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 17:45:26 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r1, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)=""/74, 0x4a}], 0x1}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000017c0)=""/53, 0x35}], 0x1}}], 0x2, 0x0, 0x0) 17:45:26 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r1, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)=""/74, 0x4a}], 0x1}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000017c0)=""/53, 0x35}], 0x1}}], 0x2, 0x0, 0x0) 17:45:26 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440), 0xfb93a852dd518c, 0x0) ppoll(&(0x7f0000001b80)=[{r0}], 0x1, &(0x7f0000001700)={0x0, 0x3938700}, 0x0, 0x0) 17:45:26 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r1, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)=""/74, 0x4a}], 0x1}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000017c0)=""/53, 0x35}], 0x1}}], 0x2, 0x0, 0x0) 17:45:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x3f1, &(0x7f0000000740)=[{&(0x7f0000000300)=""/228, 0x1570}], 0x1}}], 0x10002, 0x0, 0x0) 17:45:26 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r1, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)=""/74, 0x4a}], 0x1}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000017c0)=""/53, 0x35}], 0x1}}], 0x2, 0x0, 0x0) 17:45:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r1, &(0x7f0000000000)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 17:45:26 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r1, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)=""/74, 0x4a}], 0x1}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000017c0)=""/53, 0x35}], 0x1}}], 0x2, 0x0, 0x0) 17:45:27 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440), 0xfb93a852dd518c, 0x0) ppoll(&(0x7f0000001b80)=[{r0}], 0x1, &(0x7f0000001700)={0x0, 0x3938700}, 0x0, 0x0) 17:45:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r1, &(0x7f0000000000)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 17:45:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x3f1, &(0x7f0000000740)=[{&(0x7f0000000300)=""/228, 0x1570}], 0x1}}], 0x10002, 0x0, 0x0) 17:45:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r1, &(0x7f0000000000)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 17:45:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x3f1, &(0x7f0000000740)=[{&(0x7f0000000300)=""/228, 0x1570}], 0x1}}], 0x10002, 0x0, 0x0) 17:45:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440), 0xfb93a852dd518c, 0x0) ppoll(&(0x7f0000001b80)=[{r0}], 0x1, &(0x7f0000001700)={0x0, 0x3938700}, 0x0, 0x0) 17:45:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x3f1, &(0x7f0000000740)=[{&(0x7f0000000300)=""/228, 0x1570}], 0x1}}], 0x10002, 0x0, 0x0) 17:45:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r1, &(0x7f0000000000)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 17:45:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x3f1, &(0x7f0000000740)=[{&(0x7f0000000300)=""/228, 0x1570}], 0x1}}], 0x10002, 0x0, 0x0) 17:45:33 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000002200f6d7fb17837368", @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r2], 0x88}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0xe, 0x0, 0x0, r2, {0xffdf}}}, 0x24}}, 0x0) [ 388.261093][T12397] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:45:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r1, &(0x7f0000000000)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) [ 388.354323][T12397] device bond4 entered promiscuous mode [ 388.379431][T12397] 8021q: adding VLAN 0 to HW filter on device bond4 17:45:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440), 0xfb93a852dd518c, 0x0) ppoll(&(0x7f0000001b80)=[{r0}], 0x1, &(0x7f0000001700)={0x0, 0x3938700}, 0x0, 0x0) 17:45:33 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000002200f6d7fb17837368", @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r2], 0x88}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0xe, 0x0, 0x0, r2, {0xffdf}}}, 0x24}}, 0x0) [ 388.598593][T12407] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 388.679132][T12407] device bond5 entered promiscuous mode [ 388.714171][T12407] 8021q: adding VLAN 0 to HW filter on device bond5 17:45:33 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000002200f6d7fb17837368", @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r2], 0x88}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0xe, 0x0, 0x0, r2, {0xffdf}}}, 0x24}}, 0x0) [ 388.913117][T12413] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 388.946520][T12413] device bond6 entered promiscuous mode [ 388.954046][T12413] 8021q: adding VLAN 0 to HW filter on device bond6 17:45:33 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000002200f6d7fb17837368", @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r2], 0x88}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0xe, 0x0, 0x0, r2, {0xffdf}}}, 0x24}}, 0x0) [ 389.204172][T12417] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 389.307792][T12417] device bond7 entered promiscuous mode [ 389.364284][T12417] 8021q: adding VLAN 0 to HW filter on device bond7 17:45:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r1, &(0x7f0000000000)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 17:45:38 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440), 0xfb93a852dd518c, 0x0) ppoll(&(0x7f0000001b80)=[{r0}], 0x1, &(0x7f0000001700)={0x0, 0x3938700}, 0x0, 0x0) 17:45:38 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000002200f6d7fb17837368", @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r2], 0x88}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0xe, 0x0, 0x0, r2, {0xffdf}}}, 0x24}}, 0x0) 17:45:38 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x10000, 0x4) 17:45:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r1, &(0x7f0000000000)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 17:45:38 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x10000, 0x4) [ 393.844698][T12430] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:45:38 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x10000, 0x4) [ 394.015714][T12430] device bond8 entered promiscuous mode 17:45:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r1, &(0x7f0000000000)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 17:45:38 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x10000, 0x4) [ 394.062148][T12430] 8021q: adding VLAN 0 to HW filter on device bond8 17:45:38 executing program 0: unshare(0x6c060000) unshare(0x72010880) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0', "43e2bf254244ac2a66bd8361ea8ae26ad3410f3b0f3688bedf56333a14c5e41d580e04ab42d5209b965671b849dea50d"}, 0x34) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000006c00050700000000a800000000000000", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x1403, 0x0, 0x70bd26, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bond\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002d80)=@newtaction={0x6c, 0x30, 0x119, 0x0, 0x0, {}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000cc0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000400)=@deltclass={0x85c, 0x29, 0x1, 0x2de, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0xf}, {0x6, 0xa}, {0x7, 0xc}}, [@tclass_kind_options=@c_htb={{0x8}, {0x828, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0xfffffc00, 0x10000, 0x40, 0x3, 0x0, 0x7fff, 0x3, 0x80, 0x3, 0xffff, 0x7e0, 0x1, 0xcc, 0x494, 0x6, 0x3, 0xffffffff, 0xd61, 0xed40, 0x74, 0x7fff, 0x445, 0x36f, 0x7f, 0x8, 0xffff7615, 0x0, 0x400, 0x7fff, 0x82f5, 0x20, 0x8, 0xfffffffa, 0xb29, 0xffff, 0x8000, 0xe48, 0x3, 0x4, 0x0, 0x5, 0x10001, 0xffff0000, 0xe4, 0x6, 0x1, 0x1, 0x9, 0x9ffa, 0x23ba, 0x9, 0x5, 0x1, 0xafa3, 0x213, 0x7fff, 0x8000, 0xb491, 0x7fffffff, 0x6, 0x6, 0x42, 0x8, 0x40, 0x0, 0x8, 0x65, 0x1, 0x4, 0x81, 0x100, 0xdb15, 0x0, 0xa0000000, 0x800, 0x3, 0x1, 0x23fb, 0x113, 0x1, 0x6, 0x7f, 0x4, 0xa59, 0x0, 0x7ff, 0xffff7fff, 0x9, 0x1000, 0x3, 0x7, 0x2008000, 0x8001, 0x6, 0x5, 0x9, 0x7, 0x6, 0x2, 0x1, 0x5, 0x0, 0x7, 0x3, 0x6, 0x7, 0xfffffff9, 0x78, 0x5, 0x2, 0xc8bd, 0x35, 0x5, 0x4, 0xffff9020, 0x5, 0x9, 0x81, 0xffffffff, 0x7ff, 0x1ff, 0x7f, 0x5d1, 0x4, 0xc4fa, 0x1, 0x8, 0xfffffffa, 0x0, 0x7, 0x4, 0x8, 0x9, 0x40, 0x2, 0xe7, 0x23, 0xffffffff, 0x4, 0x9, 0x80000001, 0x4, 0x5, 0x8, 0x1, 0x7f80, 0xfffff0d5, 0x3, 0x1, 0x2, 0x6, 0x9, 0x1, 0x1, 0x2, 0x5, 0x7, 0x400, 0x1, 0xd72, 0x9, 0x1, 0x1, 0x1, 0x80, 0x0, 0x20, 0x7c46, 0x7ff, 0xfffffff9, 0x3, 0x612, 0x2, 0x9c44af06, 0x8, 0x0, 0x5bd, 0x20000000, 0xfffffffe, 0x2, 0x75, 0x6, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x7, 0x868, 0x6, 0x0, 0xdf1a, 0xab, 0x1, 0x4eb, 0x4, 0x81, 0x8, 0x61b2, 0x9, 0x8, 0x4, 0x4, 0x2, 0x3, 0x0, 0x2, 0x986b, 0xffffffff, 0xffffffff, 0x4, 0xfffffffa, 0x1f, 0x80000000, 0x0, 0x2, 0x1, 0xc6a3, 0x6, 0x7c9a, 0x3f, 0x101, 0x3ff, 0x9, 0xb2c, 0x40, 0x4, 0x601a540a, 0x5, 0x10001, 0x3, 0x8, 0xffffffff, 0x0, 0x0, 0x9, 0x3, 0x6, 0x4, 0xffff, 0x3, 0x3970febe, 0x4, 0xfffffff7, 0x1, 0x9, 0x1000, 0x3, 0xfffffffb, 0x400, 0x1, 0x8, 0x8, 0x4, 0x0, 0x6]}, @TCA_HTB_RATE64={0xc, 0x6, 0x1}, @TCA_HTB_OFFLOAD={0x4}, @TCA_HTB_CEIL64={0xc, 0x7, 0x100000001}, @TCA_HTB_RTAB={0x404, 0x4, [0x100, 0xfffffffe, 0x8, 0xd5d8, 0x46ea, 0x1f, 0x1f, 0xad21, 0x8, 0x8000, 0x0, 0x5, 0x1f, 0x8, 0xfffffffc, 0x1e3a, 0x3, 0x7, 0x6, 0x6, 0x3, 0x7, 0x34, 0x6, 0xdbc, 0x3, 0x3, 0x6, 0x9, 0x5, 0x45ee, 0xd1b7d51, 0x4, 0x2, 0x5, 0x1, 0x3, 0xfff, 0x3, 0x4, 0x3, 0x80000001, 0x9, 0x1, 0x7553, 0xffffffc0, 0x1f, 0x1f, 0x60, 0x8, 0x5e3, 0x4, 0x1, 0x1f, 0x3, 0x0, 0x2, 0x13, 0x5, 0x0, 0xfffffff9, 0x7fff, 0x1000, 0x8, 0xfffff54a, 0x4, 0x3ff, 0x7, 0x2, 0x318, 0x9, 0x4, 0xfffff9c8, 0x6, 0xffffffff, 0x1, 0x7fffffff, 0x2, 0x401, 0x11, 0x5, 0x80000000, 0x500000, 0x10000, 0x400, 0x1, 0x6c000, 0x800, 0xfd9, 0xffffffff, 0x80, 0x7fff, 0xffffffff, 0x200, 0x6, 0x80, 0x20, 0x100, 0x1, 0x3, 0x2, 0x9, 0x5, 0x39f, 0x2, 0x5, 0x6, 0xfffffffc, 0x800, 0x9, 0x20, 0x9, 0x7, 0x1, 0x4, 0xe27, 0x0, 0x0, 0x401, 0x0, 0x8, 0x5, 0x0, 0x8, 0xde59, 0xfffffffa, 0xffffffff, 0x7ff, 0x4, 0x8c, 0x9, 0x7, 0xfffffff9, 0x4, 0x1, 0x4, 0x4, 0xfffffffd, 0x3, 0x9, 0x5, 0x6, 0x9, 0x378742f1, 0x20, 0x1f, 0x2, 0x6, 0x9, 0x200000, 0xffff, 0x0, 0x4, 0x80000, 0x8a, 0x101, 0x30bb, 0x7e3, 0x8, 0x8000, 0x5, 0x3, 0x5, 0xd1d, 0x200, 0x9, 0x80, 0x40, 0x81, 0x7f, 0x64d1, 0xffffffff, 0x2, 0x7, 0x6, 0x4, 0xd5b, 0x1, 0x1, 0x810000, 0x2, 0x8, 0xe7, 0x0, 0x10001, 0x7, 0xff, 0x0, 0xb2, 0x1, 0xe7, 0x4, 0x101, 0x80000000, 0x6e, 0x0, 0x700, 0x8, 0x0, 0xf22, 0x716, 0x6, 0x5, 0x20, 0x9, 0x8, 0xffffffff, 0xfffffffb, 0x80000001, 0x4, 0x6, 0x1, 0x6, 0x5, 0x6, 0x0, 0x4, 0x6, 0x1, 0xfffffff7, 0xff, 0x9, 0x40, 0x9, 0x0, 0x0, 0x40, 0x4514, 0x6, 0x101, 0x7f, 0x5, 0x6, 0x0, 0x7, 0x8001, 0x1, 0x9, 0x840, 0x7f, 0x9, 0x5, 0xc8cf, 0x1, 0xfffffffb, 0xdf0c, 0x401, 0x8, 0x2, 0x0, 0x9, 0x401, 0x101, 0x9, 0x8000, 0x1000]}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}]}, 0x85c}}, 0x4000800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x406f408, 0x0) 17:45:39 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000002200f6d7fb17837368", @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r2], 0x88}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0xe, 0x0, 0x0, r2, {0xffdf}}}, 0x24}}, 0x0) [ 394.308055][T12452] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 394.418534][T12454] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 394.554043][T12454] device bond9 entered promiscuous mode [ 394.568613][T12454] 8021q: adding VLAN 0 to HW filter on device bond9 17:45:39 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0xf00, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) 17:45:43 executing program 0: unshare(0x6c060000) unshare(0x72010880) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0', "43e2bf254244ac2a66bd8361ea8ae26ad3410f3b0f3688bedf56333a14c5e41d580e04ab42d5209b965671b849dea50d"}, 0x34) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000006c00050700000000a800000000000000", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x1403, 0x0, 0x70bd26, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bond\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002d80)=@newtaction={0x6c, 0x30, 0x119, 0x0, 0x0, {}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000cc0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000400)=@deltclass={0x85c, 0x29, 0x1, 0x2de, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0xf}, {0x6, 0xa}, {0x7, 0xc}}, [@tclass_kind_options=@c_htb={{0x8}, {0x828, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0xfffffc00, 0x10000, 0x40, 0x3, 0x0, 0x7fff, 0x3, 0x80, 0x3, 0xffff, 0x7e0, 0x1, 0xcc, 0x494, 0x6, 0x3, 0xffffffff, 0xd61, 0xed40, 0x74, 0x7fff, 0x445, 0x36f, 0x7f, 0x8, 0xffff7615, 0x0, 0x400, 0x7fff, 0x82f5, 0x20, 0x8, 0xfffffffa, 0xb29, 0xffff, 0x8000, 0xe48, 0x3, 0x4, 0x0, 0x5, 0x10001, 0xffff0000, 0xe4, 0x6, 0x1, 0x1, 0x9, 0x9ffa, 0x23ba, 0x9, 0x5, 0x1, 0xafa3, 0x213, 0x7fff, 0x8000, 0xb491, 0x7fffffff, 0x6, 0x6, 0x42, 0x8, 0x40, 0x0, 0x8, 0x65, 0x1, 0x4, 0x81, 0x100, 0xdb15, 0x0, 0xa0000000, 0x800, 0x3, 0x1, 0x23fb, 0x113, 0x1, 0x6, 0x7f, 0x4, 0xa59, 0x0, 0x7ff, 0xffff7fff, 0x9, 0x1000, 0x3, 0x7, 0x2008000, 0x8001, 0x6, 0x5, 0x9, 0x7, 0x6, 0x2, 0x1, 0x5, 0x0, 0x7, 0x3, 0x6, 0x7, 0xfffffff9, 0x78, 0x5, 0x2, 0xc8bd, 0x35, 0x5, 0x4, 0xffff9020, 0x5, 0x9, 0x81, 0xffffffff, 0x7ff, 0x1ff, 0x7f, 0x5d1, 0x4, 0xc4fa, 0x1, 0x8, 0xfffffffa, 0x0, 0x7, 0x4, 0x8, 0x9, 0x40, 0x2, 0xe7, 0x23, 0xffffffff, 0x4, 0x9, 0x80000001, 0x4, 0x5, 0x8, 0x1, 0x7f80, 0xfffff0d5, 0x3, 0x1, 0x2, 0x6, 0x9, 0x1, 0x1, 0x2, 0x5, 0x7, 0x400, 0x1, 0xd72, 0x9, 0x1, 0x1, 0x1, 0x80, 0x0, 0x20, 0x7c46, 0x7ff, 0xfffffff9, 0x3, 0x612, 0x2, 0x9c44af06, 0x8, 0x0, 0x5bd, 0x20000000, 0xfffffffe, 0x2, 0x75, 0x6, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x7, 0x868, 0x6, 0x0, 0xdf1a, 0xab, 0x1, 0x4eb, 0x4, 0x81, 0x8, 0x61b2, 0x9, 0x8, 0x4, 0x4, 0x2, 0x3, 0x0, 0x2, 0x986b, 0xffffffff, 0xffffffff, 0x4, 0xfffffffa, 0x1f, 0x80000000, 0x0, 0x2, 0x1, 0xc6a3, 0x6, 0x7c9a, 0x3f, 0x101, 0x3ff, 0x9, 0xb2c, 0x40, 0x4, 0x601a540a, 0x5, 0x10001, 0x3, 0x8, 0xffffffff, 0x0, 0x0, 0x9, 0x3, 0x6, 0x4, 0xffff, 0x3, 0x3970febe, 0x4, 0xfffffff7, 0x1, 0x9, 0x1000, 0x3, 0xfffffffb, 0x400, 0x1, 0x8, 0x8, 0x4, 0x0, 0x6]}, @TCA_HTB_RATE64={0xc, 0x6, 0x1}, @TCA_HTB_OFFLOAD={0x4}, @TCA_HTB_CEIL64={0xc, 0x7, 0x100000001}, @TCA_HTB_RTAB={0x404, 0x4, [0x100, 0xfffffffe, 0x8, 0xd5d8, 0x46ea, 0x1f, 0x1f, 0xad21, 0x8, 0x8000, 0x0, 0x5, 0x1f, 0x8, 0xfffffffc, 0x1e3a, 0x3, 0x7, 0x6, 0x6, 0x3, 0x7, 0x34, 0x6, 0xdbc, 0x3, 0x3, 0x6, 0x9, 0x5, 0x45ee, 0xd1b7d51, 0x4, 0x2, 0x5, 0x1, 0x3, 0xfff, 0x3, 0x4, 0x3, 0x80000001, 0x9, 0x1, 0x7553, 0xffffffc0, 0x1f, 0x1f, 0x60, 0x8, 0x5e3, 0x4, 0x1, 0x1f, 0x3, 0x0, 0x2, 0x13, 0x5, 0x0, 0xfffffff9, 0x7fff, 0x1000, 0x8, 0xfffff54a, 0x4, 0x3ff, 0x7, 0x2, 0x318, 0x9, 0x4, 0xfffff9c8, 0x6, 0xffffffff, 0x1, 0x7fffffff, 0x2, 0x401, 0x11, 0x5, 0x80000000, 0x500000, 0x10000, 0x400, 0x1, 0x6c000, 0x800, 0xfd9, 0xffffffff, 0x80, 0x7fff, 0xffffffff, 0x200, 0x6, 0x80, 0x20, 0x100, 0x1, 0x3, 0x2, 0x9, 0x5, 0x39f, 0x2, 0x5, 0x6, 0xfffffffc, 0x800, 0x9, 0x20, 0x9, 0x7, 0x1, 0x4, 0xe27, 0x0, 0x0, 0x401, 0x0, 0x8, 0x5, 0x0, 0x8, 0xde59, 0xfffffffa, 0xffffffff, 0x7ff, 0x4, 0x8c, 0x9, 0x7, 0xfffffff9, 0x4, 0x1, 0x4, 0x4, 0xfffffffd, 0x3, 0x9, 0x5, 0x6, 0x9, 0x378742f1, 0x20, 0x1f, 0x2, 0x6, 0x9, 0x200000, 0xffff, 0x0, 0x4, 0x80000, 0x8a, 0x101, 0x30bb, 0x7e3, 0x8, 0x8000, 0x5, 0x3, 0x5, 0xd1d, 0x200, 0x9, 0x80, 0x40, 0x81, 0x7f, 0x64d1, 0xffffffff, 0x2, 0x7, 0x6, 0x4, 0xd5b, 0x1, 0x1, 0x810000, 0x2, 0x8, 0xe7, 0x0, 0x10001, 0x7, 0xff, 0x0, 0xb2, 0x1, 0xe7, 0x4, 0x101, 0x80000000, 0x6e, 0x0, 0x700, 0x8, 0x0, 0xf22, 0x716, 0x6, 0x5, 0x20, 0x9, 0x8, 0xffffffff, 0xfffffffb, 0x80000001, 0x4, 0x6, 0x1, 0x6, 0x5, 0x6, 0x0, 0x4, 0x6, 0x1, 0xfffffff7, 0xff, 0x9, 0x40, 0x9, 0x0, 0x0, 0x40, 0x4514, 0x6, 0x101, 0x7f, 0x5, 0x6, 0x0, 0x7, 0x8001, 0x1, 0x9, 0x840, 0x7f, 0x9, 0x5, 0xc8cf, 0x1, 0xfffffffb, 0xdf0c, 0x401, 0x8, 0x2, 0x0, 0x9, 0x401, 0x101, 0x9, 0x8000, 0x1000]}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}]}, 0x85c}}, 0x4000800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x406f408, 0x0) 17:45:43 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000002200f6d7fb17837368", @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r2], 0x88}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0xe, 0x0, 0x0, r2, {0xffdf}}}, 0x24}}, 0x0) 17:45:43 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0xf00, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) 17:45:43 executing program 5: unshare(0x6c060000) unshare(0x72010880) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0', "43e2bf254244ac2a66bd8361ea8ae26ad3410f3b0f3688bedf56333a14c5e41d580e04ab42d5209b965671b849dea50d"}, 0x34) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000006c00050700000000a800000000000000", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x1403, 0x0, 0x70bd26, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bond\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002d80)=@newtaction={0x6c, 0x30, 0x119, 0x0, 0x0, {}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000cc0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000400)=@deltclass={0x85c, 0x29, 0x1, 0x2de, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0xf}, {0x6, 0xa}, {0x7, 0xc}}, [@tclass_kind_options=@c_htb={{0x8}, {0x828, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0xfffffc00, 0x10000, 0x40, 0x3, 0x0, 0x7fff, 0x3, 0x80, 0x3, 0xffff, 0x7e0, 0x1, 0xcc, 0x494, 0x6, 0x3, 0xffffffff, 0xd61, 0xed40, 0x74, 0x7fff, 0x445, 0x36f, 0x7f, 0x8, 0xffff7615, 0x0, 0x400, 0x7fff, 0x82f5, 0x20, 0x8, 0xfffffffa, 0xb29, 0xffff, 0x8000, 0xe48, 0x3, 0x4, 0x0, 0x5, 0x10001, 0xffff0000, 0xe4, 0x6, 0x1, 0x1, 0x9, 0x9ffa, 0x23ba, 0x9, 0x5, 0x1, 0xafa3, 0x213, 0x7fff, 0x8000, 0xb491, 0x7fffffff, 0x6, 0x6, 0x42, 0x8, 0x40, 0x0, 0x8, 0x65, 0x1, 0x4, 0x81, 0x100, 0xdb15, 0x0, 0xa0000000, 0x800, 0x3, 0x1, 0x23fb, 0x113, 0x1, 0x6, 0x7f, 0x4, 0xa59, 0x0, 0x7ff, 0xffff7fff, 0x9, 0x1000, 0x3, 0x7, 0x2008000, 0x8001, 0x6, 0x5, 0x9, 0x7, 0x6, 0x2, 0x1, 0x5, 0x0, 0x7, 0x3, 0x6, 0x7, 0xfffffff9, 0x78, 0x5, 0x2, 0xc8bd, 0x35, 0x5, 0x4, 0xffff9020, 0x5, 0x9, 0x81, 0xffffffff, 0x7ff, 0x1ff, 0x7f, 0x5d1, 0x4, 0xc4fa, 0x1, 0x8, 0xfffffffa, 0x0, 0x7, 0x4, 0x8, 0x9, 0x40, 0x2, 0xe7, 0x23, 0xffffffff, 0x4, 0x9, 0x80000001, 0x4, 0x5, 0x8, 0x1, 0x7f80, 0xfffff0d5, 0x3, 0x1, 0x2, 0x6, 0x9, 0x1, 0x1, 0x2, 0x5, 0x7, 0x400, 0x1, 0xd72, 0x9, 0x1, 0x1, 0x1, 0x80, 0x0, 0x20, 0x7c46, 0x7ff, 0xfffffff9, 0x3, 0x612, 0x2, 0x9c44af06, 0x8, 0x0, 0x5bd, 0x20000000, 0xfffffffe, 0x2, 0x75, 0x6, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x7, 0x868, 0x6, 0x0, 0xdf1a, 0xab, 0x1, 0x4eb, 0x4, 0x81, 0x8, 0x61b2, 0x9, 0x8, 0x4, 0x4, 0x2, 0x3, 0x0, 0x2, 0x986b, 0xffffffff, 0xffffffff, 0x4, 0xfffffffa, 0x1f, 0x80000000, 0x0, 0x2, 0x1, 0xc6a3, 0x6, 0x7c9a, 0x3f, 0x101, 0x3ff, 0x9, 0xb2c, 0x40, 0x4, 0x601a540a, 0x5, 0x10001, 0x3, 0x8, 0xffffffff, 0x0, 0x0, 0x9, 0x3, 0x6, 0x4, 0xffff, 0x3, 0x3970febe, 0x4, 0xfffffff7, 0x1, 0x9, 0x1000, 0x3, 0xfffffffb, 0x400, 0x1, 0x8, 0x8, 0x4, 0x0, 0x6]}, @TCA_HTB_RATE64={0xc, 0x6, 0x1}, @TCA_HTB_OFFLOAD={0x4}, @TCA_HTB_CEIL64={0xc, 0x7, 0x100000001}, @TCA_HTB_RTAB={0x404, 0x4, [0x100, 0xfffffffe, 0x8, 0xd5d8, 0x46ea, 0x1f, 0x1f, 0xad21, 0x8, 0x8000, 0x0, 0x5, 0x1f, 0x8, 0xfffffffc, 0x1e3a, 0x3, 0x7, 0x6, 0x6, 0x3, 0x7, 0x34, 0x6, 0xdbc, 0x3, 0x3, 0x6, 0x9, 0x5, 0x45ee, 0xd1b7d51, 0x4, 0x2, 0x5, 0x1, 0x3, 0xfff, 0x3, 0x4, 0x3, 0x80000001, 0x9, 0x1, 0x7553, 0xffffffc0, 0x1f, 0x1f, 0x60, 0x8, 0x5e3, 0x4, 0x1, 0x1f, 0x3, 0x0, 0x2, 0x13, 0x5, 0x0, 0xfffffff9, 0x7fff, 0x1000, 0x8, 0xfffff54a, 0x4, 0x3ff, 0x7, 0x2, 0x318, 0x9, 0x4, 0xfffff9c8, 0x6, 0xffffffff, 0x1, 0x7fffffff, 0x2, 0x401, 0x11, 0x5, 0x80000000, 0x500000, 0x10000, 0x400, 0x1, 0x6c000, 0x800, 0xfd9, 0xffffffff, 0x80, 0x7fff, 0xffffffff, 0x200, 0x6, 0x80, 0x20, 0x100, 0x1, 0x3, 0x2, 0x9, 0x5, 0x39f, 0x2, 0x5, 0x6, 0xfffffffc, 0x800, 0x9, 0x20, 0x9, 0x7, 0x1, 0x4, 0xe27, 0x0, 0x0, 0x401, 0x0, 0x8, 0x5, 0x0, 0x8, 0xde59, 0xfffffffa, 0xffffffff, 0x7ff, 0x4, 0x8c, 0x9, 0x7, 0xfffffff9, 0x4, 0x1, 0x4, 0x4, 0xfffffffd, 0x3, 0x9, 0x5, 0x6, 0x9, 0x378742f1, 0x20, 0x1f, 0x2, 0x6, 0x9, 0x200000, 0xffff, 0x0, 0x4, 0x80000, 0x8a, 0x101, 0x30bb, 0x7e3, 0x8, 0x8000, 0x5, 0x3, 0x5, 0xd1d, 0x200, 0x9, 0x80, 0x40, 0x81, 0x7f, 0x64d1, 0xffffffff, 0x2, 0x7, 0x6, 0x4, 0xd5b, 0x1, 0x1, 0x810000, 0x2, 0x8, 0xe7, 0x0, 0x10001, 0x7, 0xff, 0x0, 0xb2, 0x1, 0xe7, 0x4, 0x101, 0x80000000, 0x6e, 0x0, 0x700, 0x8, 0x0, 0xf22, 0x716, 0x6, 0x5, 0x20, 0x9, 0x8, 0xffffffff, 0xfffffffb, 0x80000001, 0x4, 0x6, 0x1, 0x6, 0x5, 0x6, 0x0, 0x4, 0x6, 0x1, 0xfffffff7, 0xff, 0x9, 0x40, 0x9, 0x0, 0x0, 0x40, 0x4514, 0x6, 0x101, 0x7f, 0x5, 0x6, 0x0, 0x7, 0x8001, 0x1, 0x9, 0x840, 0x7f, 0x9, 0x5, 0xc8cf, 0x1, 0xfffffffb, 0xdf0c, 0x401, 0x8, 0x2, 0x0, 0x9, 0x401, 0x101, 0x9, 0x8000, 0x1000]}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}]}, 0x85c}}, 0x4000800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x406f408, 0x0) [ 398.901617][T12465] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 398.960381][T12465] device bond10 entered promiscuous mode [ 398.968006][T12465] 8021q: adding VLAN 0 to HW filter on device bond10 [ 398.982071][T12467] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 399.040088][T12473] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 17:45:44 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0xf00, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) 17:45:44 executing program 2: unshare(0x6c060000) unshare(0x72010880) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0', "43e2bf254244ac2a66bd8361ea8ae26ad3410f3b0f3688bedf56333a14c5e41d580e04ab42d5209b965671b849dea50d"}, 0x34) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000006c00050700000000a800000000000000", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x1403, 0x0, 0x70bd26, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bond\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002d80)=@newtaction={0x6c, 0x30, 0x119, 0x0, 0x0, {}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000cc0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000400)=@deltclass={0x85c, 0x29, 0x1, 0x2de, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0xf}, {0x6, 0xa}, {0x7, 0xc}}, [@tclass_kind_options=@c_htb={{0x8}, {0x828, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0xfffffc00, 0x10000, 0x40, 0x3, 0x0, 0x7fff, 0x3, 0x80, 0x3, 0xffff, 0x7e0, 0x1, 0xcc, 0x494, 0x6, 0x3, 0xffffffff, 0xd61, 0xed40, 0x74, 0x7fff, 0x445, 0x36f, 0x7f, 0x8, 0xffff7615, 0x0, 0x400, 0x7fff, 0x82f5, 0x20, 0x8, 0xfffffffa, 0xb29, 0xffff, 0x8000, 0xe48, 0x3, 0x4, 0x0, 0x5, 0x10001, 0xffff0000, 0xe4, 0x6, 0x1, 0x1, 0x9, 0x9ffa, 0x23ba, 0x9, 0x5, 0x1, 0xafa3, 0x213, 0x7fff, 0x8000, 0xb491, 0x7fffffff, 0x6, 0x6, 0x42, 0x8, 0x40, 0x0, 0x8, 0x65, 0x1, 0x4, 0x81, 0x100, 0xdb15, 0x0, 0xa0000000, 0x800, 0x3, 0x1, 0x23fb, 0x113, 0x1, 0x6, 0x7f, 0x4, 0xa59, 0x0, 0x7ff, 0xffff7fff, 0x9, 0x1000, 0x3, 0x7, 0x2008000, 0x8001, 0x6, 0x5, 0x9, 0x7, 0x6, 0x2, 0x1, 0x5, 0x0, 0x7, 0x3, 0x6, 0x7, 0xfffffff9, 0x78, 0x5, 0x2, 0xc8bd, 0x35, 0x5, 0x4, 0xffff9020, 0x5, 0x9, 0x81, 0xffffffff, 0x7ff, 0x1ff, 0x7f, 0x5d1, 0x4, 0xc4fa, 0x1, 0x8, 0xfffffffa, 0x0, 0x7, 0x4, 0x8, 0x9, 0x40, 0x2, 0xe7, 0x23, 0xffffffff, 0x4, 0x9, 0x80000001, 0x4, 0x5, 0x8, 0x1, 0x7f80, 0xfffff0d5, 0x3, 0x1, 0x2, 0x6, 0x9, 0x1, 0x1, 0x2, 0x5, 0x7, 0x400, 0x1, 0xd72, 0x9, 0x1, 0x1, 0x1, 0x80, 0x0, 0x20, 0x7c46, 0x7ff, 0xfffffff9, 0x3, 0x612, 0x2, 0x9c44af06, 0x8, 0x0, 0x5bd, 0x20000000, 0xfffffffe, 0x2, 0x75, 0x6, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x7, 0x868, 0x6, 0x0, 0xdf1a, 0xab, 0x1, 0x4eb, 0x4, 0x81, 0x8, 0x61b2, 0x9, 0x8, 0x4, 0x4, 0x2, 0x3, 0x0, 0x2, 0x986b, 0xffffffff, 0xffffffff, 0x4, 0xfffffffa, 0x1f, 0x80000000, 0x0, 0x2, 0x1, 0xc6a3, 0x6, 0x7c9a, 0x3f, 0x101, 0x3ff, 0x9, 0xb2c, 0x40, 0x4, 0x601a540a, 0x5, 0x10001, 0x3, 0x8, 0xffffffff, 0x0, 0x0, 0x9, 0x3, 0x6, 0x4, 0xffff, 0x3, 0x3970febe, 0x4, 0xfffffff7, 0x1, 0x9, 0x1000, 0x3, 0xfffffffb, 0x400, 0x1, 0x8, 0x8, 0x4, 0x0, 0x6]}, @TCA_HTB_RATE64={0xc, 0x6, 0x1}, @TCA_HTB_OFFLOAD={0x4}, @TCA_HTB_CEIL64={0xc, 0x7, 0x100000001}, @TCA_HTB_RTAB={0x404, 0x4, [0x100, 0xfffffffe, 0x8, 0xd5d8, 0x46ea, 0x1f, 0x1f, 0xad21, 0x8, 0x8000, 0x0, 0x5, 0x1f, 0x8, 0xfffffffc, 0x1e3a, 0x3, 0x7, 0x6, 0x6, 0x3, 0x7, 0x34, 0x6, 0xdbc, 0x3, 0x3, 0x6, 0x9, 0x5, 0x45ee, 0xd1b7d51, 0x4, 0x2, 0x5, 0x1, 0x3, 0xfff, 0x3, 0x4, 0x3, 0x80000001, 0x9, 0x1, 0x7553, 0xffffffc0, 0x1f, 0x1f, 0x60, 0x8, 0x5e3, 0x4, 0x1, 0x1f, 0x3, 0x0, 0x2, 0x13, 0x5, 0x0, 0xfffffff9, 0x7fff, 0x1000, 0x8, 0xfffff54a, 0x4, 0x3ff, 0x7, 0x2, 0x318, 0x9, 0x4, 0xfffff9c8, 0x6, 0xffffffff, 0x1, 0x7fffffff, 0x2, 0x401, 0x11, 0x5, 0x80000000, 0x500000, 0x10000, 0x400, 0x1, 0x6c000, 0x800, 0xfd9, 0xffffffff, 0x80, 0x7fff, 0xffffffff, 0x200, 0x6, 0x80, 0x20, 0x100, 0x1, 0x3, 0x2, 0x9, 0x5, 0x39f, 0x2, 0x5, 0x6, 0xfffffffc, 0x800, 0x9, 0x20, 0x9, 0x7, 0x1, 0x4, 0xe27, 0x0, 0x0, 0x401, 0x0, 0x8, 0x5, 0x0, 0x8, 0xde59, 0xfffffffa, 0xffffffff, 0x7ff, 0x4, 0x8c, 0x9, 0x7, 0xfffffff9, 0x4, 0x1, 0x4, 0x4, 0xfffffffd, 0x3, 0x9, 0x5, 0x6, 0x9, 0x378742f1, 0x20, 0x1f, 0x2, 0x6, 0x9, 0x200000, 0xffff, 0x0, 0x4, 0x80000, 0x8a, 0x101, 0x30bb, 0x7e3, 0x8, 0x8000, 0x5, 0x3, 0x5, 0xd1d, 0x200, 0x9, 0x80, 0x40, 0x81, 0x7f, 0x64d1, 0xffffffff, 0x2, 0x7, 0x6, 0x4, 0xd5b, 0x1, 0x1, 0x810000, 0x2, 0x8, 0xe7, 0x0, 0x10001, 0x7, 0xff, 0x0, 0xb2, 0x1, 0xe7, 0x4, 0x101, 0x80000000, 0x6e, 0x0, 0x700, 0x8, 0x0, 0xf22, 0x716, 0x6, 0x5, 0x20, 0x9, 0x8, 0xffffffff, 0xfffffffb, 0x80000001, 0x4, 0x6, 0x1, 0x6, 0x5, 0x6, 0x0, 0x4, 0x6, 0x1, 0xfffffff7, 0xff, 0x9, 0x40, 0x9, 0x0, 0x0, 0x40, 0x4514, 0x6, 0x101, 0x7f, 0x5, 0x6, 0x0, 0x7, 0x8001, 0x1, 0x9, 0x840, 0x7f, 0x9, 0x5, 0xc8cf, 0x1, 0xfffffffb, 0xdf0c, 0x401, 0x8, 0x2, 0x0, 0x9, 0x401, 0x101, 0x9, 0x8000, 0x1000]}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}]}, 0x85c}}, 0x4000800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x406f408, 0x0) 17:45:44 executing program 3: unshare(0x6c060000) unshare(0x72010880) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0', "43e2bf254244ac2a66bd8361ea8ae26ad3410f3b0f3688bedf56333a14c5e41d580e04ab42d5209b965671b849dea50d"}, 0x34) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000006c00050700000000a800000000000000", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x1403, 0x0, 0x70bd26, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bond\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002d80)=@newtaction={0x6c, 0x30, 0x119, 0x0, 0x0, {}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000cc0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000400)=@deltclass={0x85c, 0x29, 0x1, 0x2de, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0xf}, {0x6, 0xa}, {0x7, 0xc}}, [@tclass_kind_options=@c_htb={{0x8}, {0x828, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0xfffffc00, 0x10000, 0x40, 0x3, 0x0, 0x7fff, 0x3, 0x80, 0x3, 0xffff, 0x7e0, 0x1, 0xcc, 0x494, 0x6, 0x3, 0xffffffff, 0xd61, 0xed40, 0x74, 0x7fff, 0x445, 0x36f, 0x7f, 0x8, 0xffff7615, 0x0, 0x400, 0x7fff, 0x82f5, 0x20, 0x8, 0xfffffffa, 0xb29, 0xffff, 0x8000, 0xe48, 0x3, 0x4, 0x0, 0x5, 0x10001, 0xffff0000, 0xe4, 0x6, 0x1, 0x1, 0x9, 0x9ffa, 0x23ba, 0x9, 0x5, 0x1, 0xafa3, 0x213, 0x7fff, 0x8000, 0xb491, 0x7fffffff, 0x6, 0x6, 0x42, 0x8, 0x40, 0x0, 0x8, 0x65, 0x1, 0x4, 0x81, 0x100, 0xdb15, 0x0, 0xa0000000, 0x800, 0x3, 0x1, 0x23fb, 0x113, 0x1, 0x6, 0x7f, 0x4, 0xa59, 0x0, 0x7ff, 0xffff7fff, 0x9, 0x1000, 0x3, 0x7, 0x2008000, 0x8001, 0x6, 0x5, 0x9, 0x7, 0x6, 0x2, 0x1, 0x5, 0x0, 0x7, 0x3, 0x6, 0x7, 0xfffffff9, 0x78, 0x5, 0x2, 0xc8bd, 0x35, 0x5, 0x4, 0xffff9020, 0x5, 0x9, 0x81, 0xffffffff, 0x7ff, 0x1ff, 0x7f, 0x5d1, 0x4, 0xc4fa, 0x1, 0x8, 0xfffffffa, 0x0, 0x7, 0x4, 0x8, 0x9, 0x40, 0x2, 0xe7, 0x23, 0xffffffff, 0x4, 0x9, 0x80000001, 0x4, 0x5, 0x8, 0x1, 0x7f80, 0xfffff0d5, 0x3, 0x1, 0x2, 0x6, 0x9, 0x1, 0x1, 0x2, 0x5, 0x7, 0x400, 0x1, 0xd72, 0x9, 0x1, 0x1, 0x1, 0x80, 0x0, 0x20, 0x7c46, 0x7ff, 0xfffffff9, 0x3, 0x612, 0x2, 0x9c44af06, 0x8, 0x0, 0x5bd, 0x20000000, 0xfffffffe, 0x2, 0x75, 0x6, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x7, 0x868, 0x6, 0x0, 0xdf1a, 0xab, 0x1, 0x4eb, 0x4, 0x81, 0x8, 0x61b2, 0x9, 0x8, 0x4, 0x4, 0x2, 0x3, 0x0, 0x2, 0x986b, 0xffffffff, 0xffffffff, 0x4, 0xfffffffa, 0x1f, 0x80000000, 0x0, 0x2, 0x1, 0xc6a3, 0x6, 0x7c9a, 0x3f, 0x101, 0x3ff, 0x9, 0xb2c, 0x40, 0x4, 0x601a540a, 0x5, 0x10001, 0x3, 0x8, 0xffffffff, 0x0, 0x0, 0x9, 0x3, 0x6, 0x4, 0xffff, 0x3, 0x3970febe, 0x4, 0xfffffff7, 0x1, 0x9, 0x1000, 0x3, 0xfffffffb, 0x400, 0x1, 0x8, 0x8, 0x4, 0x0, 0x6]}, @TCA_HTB_RATE64={0xc, 0x6, 0x1}, @TCA_HTB_OFFLOAD={0x4}, @TCA_HTB_CEIL64={0xc, 0x7, 0x100000001}, @TCA_HTB_RTAB={0x404, 0x4, [0x100, 0xfffffffe, 0x8, 0xd5d8, 0x46ea, 0x1f, 0x1f, 0xad21, 0x8, 0x8000, 0x0, 0x5, 0x1f, 0x8, 0xfffffffc, 0x1e3a, 0x3, 0x7, 0x6, 0x6, 0x3, 0x7, 0x34, 0x6, 0xdbc, 0x3, 0x3, 0x6, 0x9, 0x5, 0x45ee, 0xd1b7d51, 0x4, 0x2, 0x5, 0x1, 0x3, 0xfff, 0x3, 0x4, 0x3, 0x80000001, 0x9, 0x1, 0x7553, 0xffffffc0, 0x1f, 0x1f, 0x60, 0x8, 0x5e3, 0x4, 0x1, 0x1f, 0x3, 0x0, 0x2, 0x13, 0x5, 0x0, 0xfffffff9, 0x7fff, 0x1000, 0x8, 0xfffff54a, 0x4, 0x3ff, 0x7, 0x2, 0x318, 0x9, 0x4, 0xfffff9c8, 0x6, 0xffffffff, 0x1, 0x7fffffff, 0x2, 0x401, 0x11, 0x5, 0x80000000, 0x500000, 0x10000, 0x400, 0x1, 0x6c000, 0x800, 0xfd9, 0xffffffff, 0x80, 0x7fff, 0xffffffff, 0x200, 0x6, 0x80, 0x20, 0x100, 0x1, 0x3, 0x2, 0x9, 0x5, 0x39f, 0x2, 0x5, 0x6, 0xfffffffc, 0x800, 0x9, 0x20, 0x9, 0x7, 0x1, 0x4, 0xe27, 0x0, 0x0, 0x401, 0x0, 0x8, 0x5, 0x0, 0x8, 0xde59, 0xfffffffa, 0xffffffff, 0x7ff, 0x4, 0x8c, 0x9, 0x7, 0xfffffff9, 0x4, 0x1, 0x4, 0x4, 0xfffffffd, 0x3, 0x9, 0x5, 0x6, 0x9, 0x378742f1, 0x20, 0x1f, 0x2, 0x6, 0x9, 0x200000, 0xffff, 0x0, 0x4, 0x80000, 0x8a, 0x101, 0x30bb, 0x7e3, 0x8, 0x8000, 0x5, 0x3, 0x5, 0xd1d, 0x200, 0x9, 0x80, 0x40, 0x81, 0x7f, 0x64d1, 0xffffffff, 0x2, 0x7, 0x6, 0x4, 0xd5b, 0x1, 0x1, 0x810000, 0x2, 0x8, 0xe7, 0x0, 0x10001, 0x7, 0xff, 0x0, 0xb2, 0x1, 0xe7, 0x4, 0x101, 0x80000000, 0x6e, 0x0, 0x700, 0x8, 0x0, 0xf22, 0x716, 0x6, 0x5, 0x20, 0x9, 0x8, 0xffffffff, 0xfffffffb, 0x80000001, 0x4, 0x6, 0x1, 0x6, 0x5, 0x6, 0x0, 0x4, 0x6, 0x1, 0xfffffff7, 0xff, 0x9, 0x40, 0x9, 0x0, 0x0, 0x40, 0x4514, 0x6, 0x101, 0x7f, 0x5, 0x6, 0x0, 0x7, 0x8001, 0x1, 0x9, 0x840, 0x7f, 0x9, 0x5, 0xc8cf, 0x1, 0xfffffffb, 0xdf0c, 0x401, 0x8, 0x2, 0x0, 0x9, 0x401, 0x101, 0x9, 0x8000, 0x1000]}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}]}, 0x85c}}, 0x4000800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x406f408, 0x0) [ 399.381081][T12482] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 399.399649][T12483] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 17:45:45 executing program 0: unshare(0x6c060000) unshare(0x72010880) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0', "43e2bf254244ac2a66bd8361ea8ae26ad3410f3b0f3688bedf56333a14c5e41d580e04ab42d5209b965671b849dea50d"}, 0x34) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000006c00050700000000a800000000000000", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x1403, 0x0, 0x70bd26, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bond\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002d80)=@newtaction={0x6c, 0x30, 0x119, 0x0, 0x0, {}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000cc0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000400)=@deltclass={0x85c, 0x29, 0x1, 0x2de, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0xf}, {0x6, 0xa}, {0x7, 0xc}}, [@tclass_kind_options=@c_htb={{0x8}, {0x828, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0xfffffc00, 0x10000, 0x40, 0x3, 0x0, 0x7fff, 0x3, 0x80, 0x3, 0xffff, 0x7e0, 0x1, 0xcc, 0x494, 0x6, 0x3, 0xffffffff, 0xd61, 0xed40, 0x74, 0x7fff, 0x445, 0x36f, 0x7f, 0x8, 0xffff7615, 0x0, 0x400, 0x7fff, 0x82f5, 0x20, 0x8, 0xfffffffa, 0xb29, 0xffff, 0x8000, 0xe48, 0x3, 0x4, 0x0, 0x5, 0x10001, 0xffff0000, 0xe4, 0x6, 0x1, 0x1, 0x9, 0x9ffa, 0x23ba, 0x9, 0x5, 0x1, 0xafa3, 0x213, 0x7fff, 0x8000, 0xb491, 0x7fffffff, 0x6, 0x6, 0x42, 0x8, 0x40, 0x0, 0x8, 0x65, 0x1, 0x4, 0x81, 0x100, 0xdb15, 0x0, 0xa0000000, 0x800, 0x3, 0x1, 0x23fb, 0x113, 0x1, 0x6, 0x7f, 0x4, 0xa59, 0x0, 0x7ff, 0xffff7fff, 0x9, 0x1000, 0x3, 0x7, 0x2008000, 0x8001, 0x6, 0x5, 0x9, 0x7, 0x6, 0x2, 0x1, 0x5, 0x0, 0x7, 0x3, 0x6, 0x7, 0xfffffff9, 0x78, 0x5, 0x2, 0xc8bd, 0x35, 0x5, 0x4, 0xffff9020, 0x5, 0x9, 0x81, 0xffffffff, 0x7ff, 0x1ff, 0x7f, 0x5d1, 0x4, 0xc4fa, 0x1, 0x8, 0xfffffffa, 0x0, 0x7, 0x4, 0x8, 0x9, 0x40, 0x2, 0xe7, 0x23, 0xffffffff, 0x4, 0x9, 0x80000001, 0x4, 0x5, 0x8, 0x1, 0x7f80, 0xfffff0d5, 0x3, 0x1, 0x2, 0x6, 0x9, 0x1, 0x1, 0x2, 0x5, 0x7, 0x400, 0x1, 0xd72, 0x9, 0x1, 0x1, 0x1, 0x80, 0x0, 0x20, 0x7c46, 0x7ff, 0xfffffff9, 0x3, 0x612, 0x2, 0x9c44af06, 0x8, 0x0, 0x5bd, 0x20000000, 0xfffffffe, 0x2, 0x75, 0x6, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x7, 0x868, 0x6, 0x0, 0xdf1a, 0xab, 0x1, 0x4eb, 0x4, 0x81, 0x8, 0x61b2, 0x9, 0x8, 0x4, 0x4, 0x2, 0x3, 0x0, 0x2, 0x986b, 0xffffffff, 0xffffffff, 0x4, 0xfffffffa, 0x1f, 0x80000000, 0x0, 0x2, 0x1, 0xc6a3, 0x6, 0x7c9a, 0x3f, 0x101, 0x3ff, 0x9, 0xb2c, 0x40, 0x4, 0x601a540a, 0x5, 0x10001, 0x3, 0x8, 0xffffffff, 0x0, 0x0, 0x9, 0x3, 0x6, 0x4, 0xffff, 0x3, 0x3970febe, 0x4, 0xfffffff7, 0x1, 0x9, 0x1000, 0x3, 0xfffffffb, 0x400, 0x1, 0x8, 0x8, 0x4, 0x0, 0x6]}, @TCA_HTB_RATE64={0xc, 0x6, 0x1}, @TCA_HTB_OFFLOAD={0x4}, @TCA_HTB_CEIL64={0xc, 0x7, 0x100000001}, @TCA_HTB_RTAB={0x404, 0x4, [0x100, 0xfffffffe, 0x8, 0xd5d8, 0x46ea, 0x1f, 0x1f, 0xad21, 0x8, 0x8000, 0x0, 0x5, 0x1f, 0x8, 0xfffffffc, 0x1e3a, 0x3, 0x7, 0x6, 0x6, 0x3, 0x7, 0x34, 0x6, 0xdbc, 0x3, 0x3, 0x6, 0x9, 0x5, 0x45ee, 0xd1b7d51, 0x4, 0x2, 0x5, 0x1, 0x3, 0xfff, 0x3, 0x4, 0x3, 0x80000001, 0x9, 0x1, 0x7553, 0xffffffc0, 0x1f, 0x1f, 0x60, 0x8, 0x5e3, 0x4, 0x1, 0x1f, 0x3, 0x0, 0x2, 0x13, 0x5, 0x0, 0xfffffff9, 0x7fff, 0x1000, 0x8, 0xfffff54a, 0x4, 0x3ff, 0x7, 0x2, 0x318, 0x9, 0x4, 0xfffff9c8, 0x6, 0xffffffff, 0x1, 0x7fffffff, 0x2, 0x401, 0x11, 0x5, 0x80000000, 0x500000, 0x10000, 0x400, 0x1, 0x6c000, 0x800, 0xfd9, 0xffffffff, 0x80, 0x7fff, 0xffffffff, 0x200, 0x6, 0x80, 0x20, 0x100, 0x1, 0x3, 0x2, 0x9, 0x5, 0x39f, 0x2, 0x5, 0x6, 0xfffffffc, 0x800, 0x9, 0x20, 0x9, 0x7, 0x1, 0x4, 0xe27, 0x0, 0x0, 0x401, 0x0, 0x8, 0x5, 0x0, 0x8, 0xde59, 0xfffffffa, 0xffffffff, 0x7ff, 0x4, 0x8c, 0x9, 0x7, 0xfffffff9, 0x4, 0x1, 0x4, 0x4, 0xfffffffd, 0x3, 0x9, 0x5, 0x6, 0x9, 0x378742f1, 0x20, 0x1f, 0x2, 0x6, 0x9, 0x200000, 0xffff, 0x0, 0x4, 0x80000, 0x8a, 0x101, 0x30bb, 0x7e3, 0x8, 0x8000, 0x5, 0x3, 0x5, 0xd1d, 0x200, 0x9, 0x80, 0x40, 0x81, 0x7f, 0x64d1, 0xffffffff, 0x2, 0x7, 0x6, 0x4, 0xd5b, 0x1, 0x1, 0x810000, 0x2, 0x8, 0xe7, 0x0, 0x10001, 0x7, 0xff, 0x0, 0xb2, 0x1, 0xe7, 0x4, 0x101, 0x80000000, 0x6e, 0x0, 0x700, 0x8, 0x0, 0xf22, 0x716, 0x6, 0x5, 0x20, 0x9, 0x8, 0xffffffff, 0xfffffffb, 0x80000001, 0x4, 0x6, 0x1, 0x6, 0x5, 0x6, 0x0, 0x4, 0x6, 0x1, 0xfffffff7, 0xff, 0x9, 0x40, 0x9, 0x0, 0x0, 0x40, 0x4514, 0x6, 0x101, 0x7f, 0x5, 0x6, 0x0, 0x7, 0x8001, 0x1, 0x9, 0x840, 0x7f, 0x9, 0x5, 0xc8cf, 0x1, 0xfffffffb, 0xdf0c, 0x401, 0x8, 0x2, 0x0, 0x9, 0x401, 0x101, 0x9, 0x8000, 0x1000]}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}]}, 0x85c}}, 0x4000800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x406f408, 0x0) 17:45:45 executing program 5: unshare(0x6c060000) unshare(0x72010880) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0', "43e2bf254244ac2a66bd8361ea8ae26ad3410f3b0f3688bedf56333a14c5e41d580e04ab42d5209b965671b849dea50d"}, 0x34) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000006c00050700000000a800000000000000", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x1403, 0x0, 0x70bd26, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bond\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002d80)=@newtaction={0x6c, 0x30, 0x119, 0x0, 0x0, {}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000cc0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000400)=@deltclass={0x85c, 0x29, 0x1, 0x2de, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0xf}, {0x6, 0xa}, {0x7, 0xc}}, [@tclass_kind_options=@c_htb={{0x8}, {0x828, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0xfffffc00, 0x10000, 0x40, 0x3, 0x0, 0x7fff, 0x3, 0x80, 0x3, 0xffff, 0x7e0, 0x1, 0xcc, 0x494, 0x6, 0x3, 0xffffffff, 0xd61, 0xed40, 0x74, 0x7fff, 0x445, 0x36f, 0x7f, 0x8, 0xffff7615, 0x0, 0x400, 0x7fff, 0x82f5, 0x20, 0x8, 0xfffffffa, 0xb29, 0xffff, 0x8000, 0xe48, 0x3, 0x4, 0x0, 0x5, 0x10001, 0xffff0000, 0xe4, 0x6, 0x1, 0x1, 0x9, 0x9ffa, 0x23ba, 0x9, 0x5, 0x1, 0xafa3, 0x213, 0x7fff, 0x8000, 0xb491, 0x7fffffff, 0x6, 0x6, 0x42, 0x8, 0x40, 0x0, 0x8, 0x65, 0x1, 0x4, 0x81, 0x100, 0xdb15, 0x0, 0xa0000000, 0x800, 0x3, 0x1, 0x23fb, 0x113, 0x1, 0x6, 0x7f, 0x4, 0xa59, 0x0, 0x7ff, 0xffff7fff, 0x9, 0x1000, 0x3, 0x7, 0x2008000, 0x8001, 0x6, 0x5, 0x9, 0x7, 0x6, 0x2, 0x1, 0x5, 0x0, 0x7, 0x3, 0x6, 0x7, 0xfffffff9, 0x78, 0x5, 0x2, 0xc8bd, 0x35, 0x5, 0x4, 0xffff9020, 0x5, 0x9, 0x81, 0xffffffff, 0x7ff, 0x1ff, 0x7f, 0x5d1, 0x4, 0xc4fa, 0x1, 0x8, 0xfffffffa, 0x0, 0x7, 0x4, 0x8, 0x9, 0x40, 0x2, 0xe7, 0x23, 0xffffffff, 0x4, 0x9, 0x80000001, 0x4, 0x5, 0x8, 0x1, 0x7f80, 0xfffff0d5, 0x3, 0x1, 0x2, 0x6, 0x9, 0x1, 0x1, 0x2, 0x5, 0x7, 0x400, 0x1, 0xd72, 0x9, 0x1, 0x1, 0x1, 0x80, 0x0, 0x20, 0x7c46, 0x7ff, 0xfffffff9, 0x3, 0x612, 0x2, 0x9c44af06, 0x8, 0x0, 0x5bd, 0x20000000, 0xfffffffe, 0x2, 0x75, 0x6, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x7, 0x868, 0x6, 0x0, 0xdf1a, 0xab, 0x1, 0x4eb, 0x4, 0x81, 0x8, 0x61b2, 0x9, 0x8, 0x4, 0x4, 0x2, 0x3, 0x0, 0x2, 0x986b, 0xffffffff, 0xffffffff, 0x4, 0xfffffffa, 0x1f, 0x80000000, 0x0, 0x2, 0x1, 0xc6a3, 0x6, 0x7c9a, 0x3f, 0x101, 0x3ff, 0x9, 0xb2c, 0x40, 0x4, 0x601a540a, 0x5, 0x10001, 0x3, 0x8, 0xffffffff, 0x0, 0x0, 0x9, 0x3, 0x6, 0x4, 0xffff, 0x3, 0x3970febe, 0x4, 0xfffffff7, 0x1, 0x9, 0x1000, 0x3, 0xfffffffb, 0x400, 0x1, 0x8, 0x8, 0x4, 0x0, 0x6]}, @TCA_HTB_RATE64={0xc, 0x6, 0x1}, @TCA_HTB_OFFLOAD={0x4}, @TCA_HTB_CEIL64={0xc, 0x7, 0x100000001}, @TCA_HTB_RTAB={0x404, 0x4, [0x100, 0xfffffffe, 0x8, 0xd5d8, 0x46ea, 0x1f, 0x1f, 0xad21, 0x8, 0x8000, 0x0, 0x5, 0x1f, 0x8, 0xfffffffc, 0x1e3a, 0x3, 0x7, 0x6, 0x6, 0x3, 0x7, 0x34, 0x6, 0xdbc, 0x3, 0x3, 0x6, 0x9, 0x5, 0x45ee, 0xd1b7d51, 0x4, 0x2, 0x5, 0x1, 0x3, 0xfff, 0x3, 0x4, 0x3, 0x80000001, 0x9, 0x1, 0x7553, 0xffffffc0, 0x1f, 0x1f, 0x60, 0x8, 0x5e3, 0x4, 0x1, 0x1f, 0x3, 0x0, 0x2, 0x13, 0x5, 0x0, 0xfffffff9, 0x7fff, 0x1000, 0x8, 0xfffff54a, 0x4, 0x3ff, 0x7, 0x2, 0x318, 0x9, 0x4, 0xfffff9c8, 0x6, 0xffffffff, 0x1, 0x7fffffff, 0x2, 0x401, 0x11, 0x5, 0x80000000, 0x500000, 0x10000, 0x400, 0x1, 0x6c000, 0x800, 0xfd9, 0xffffffff, 0x80, 0x7fff, 0xffffffff, 0x200, 0x6, 0x80, 0x20, 0x100, 0x1, 0x3, 0x2, 0x9, 0x5, 0x39f, 0x2, 0x5, 0x6, 0xfffffffc, 0x800, 0x9, 0x20, 0x9, 0x7, 0x1, 0x4, 0xe27, 0x0, 0x0, 0x401, 0x0, 0x8, 0x5, 0x0, 0x8, 0xde59, 0xfffffffa, 0xffffffff, 0x7ff, 0x4, 0x8c, 0x9, 0x7, 0xfffffff9, 0x4, 0x1, 0x4, 0x4, 0xfffffffd, 0x3, 0x9, 0x5, 0x6, 0x9, 0x378742f1, 0x20, 0x1f, 0x2, 0x6, 0x9, 0x200000, 0xffff, 0x0, 0x4, 0x80000, 0x8a, 0x101, 0x30bb, 0x7e3, 0x8, 0x8000, 0x5, 0x3, 0x5, 0xd1d, 0x200, 0x9, 0x80, 0x40, 0x81, 0x7f, 0x64d1, 0xffffffff, 0x2, 0x7, 0x6, 0x4, 0xd5b, 0x1, 0x1, 0x810000, 0x2, 0x8, 0xe7, 0x0, 0x10001, 0x7, 0xff, 0x0, 0xb2, 0x1, 0xe7, 0x4, 0x101, 0x80000000, 0x6e, 0x0, 0x700, 0x8, 0x0, 0xf22, 0x716, 0x6, 0x5, 0x20, 0x9, 0x8, 0xffffffff, 0xfffffffb, 0x80000001, 0x4, 0x6, 0x1, 0x6, 0x5, 0x6, 0x0, 0x4, 0x6, 0x1, 0xfffffff7, 0xff, 0x9, 0x40, 0x9, 0x0, 0x0, 0x40, 0x4514, 0x6, 0x101, 0x7f, 0x5, 0x6, 0x0, 0x7, 0x8001, 0x1, 0x9, 0x840, 0x7f, 0x9, 0x5, 0xc8cf, 0x1, 0xfffffffb, 0xdf0c, 0x401, 0x8, 0x2, 0x0, 0x9, 0x401, 0x101, 0x9, 0x8000, 0x1000]}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}]}, 0x85c}}, 0x4000800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x406f408, 0x0) 17:45:45 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0xf00, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) 17:45:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x3, 0x3}]}, 0x1c}}, 0x0) 17:45:45 executing program 2: unshare(0x6c060000) unshare(0x72010880) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0', "43e2bf254244ac2a66bd8361ea8ae26ad3410f3b0f3688bedf56333a14c5e41d580e04ab42d5209b965671b849dea50d"}, 0x34) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000006c00050700000000a800000000000000", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x1403, 0x0, 0x70bd26, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bond\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002d80)=@newtaction={0x6c, 0x30, 0x119, 0x0, 0x0, {}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000cc0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000400)=@deltclass={0x85c, 0x29, 0x1, 0x2de, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0xf}, {0x6, 0xa}, {0x7, 0xc}}, [@tclass_kind_options=@c_htb={{0x8}, {0x828, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0xfffffc00, 0x10000, 0x40, 0x3, 0x0, 0x7fff, 0x3, 0x80, 0x3, 0xffff, 0x7e0, 0x1, 0xcc, 0x494, 0x6, 0x3, 0xffffffff, 0xd61, 0xed40, 0x74, 0x7fff, 0x445, 0x36f, 0x7f, 0x8, 0xffff7615, 0x0, 0x400, 0x7fff, 0x82f5, 0x20, 0x8, 0xfffffffa, 0xb29, 0xffff, 0x8000, 0xe48, 0x3, 0x4, 0x0, 0x5, 0x10001, 0xffff0000, 0xe4, 0x6, 0x1, 0x1, 0x9, 0x9ffa, 0x23ba, 0x9, 0x5, 0x1, 0xafa3, 0x213, 0x7fff, 0x8000, 0xb491, 0x7fffffff, 0x6, 0x6, 0x42, 0x8, 0x40, 0x0, 0x8, 0x65, 0x1, 0x4, 0x81, 0x100, 0xdb15, 0x0, 0xa0000000, 0x800, 0x3, 0x1, 0x23fb, 0x113, 0x1, 0x6, 0x7f, 0x4, 0xa59, 0x0, 0x7ff, 0xffff7fff, 0x9, 0x1000, 0x3, 0x7, 0x2008000, 0x8001, 0x6, 0x5, 0x9, 0x7, 0x6, 0x2, 0x1, 0x5, 0x0, 0x7, 0x3, 0x6, 0x7, 0xfffffff9, 0x78, 0x5, 0x2, 0xc8bd, 0x35, 0x5, 0x4, 0xffff9020, 0x5, 0x9, 0x81, 0xffffffff, 0x7ff, 0x1ff, 0x7f, 0x5d1, 0x4, 0xc4fa, 0x1, 0x8, 0xfffffffa, 0x0, 0x7, 0x4, 0x8, 0x9, 0x40, 0x2, 0xe7, 0x23, 0xffffffff, 0x4, 0x9, 0x80000001, 0x4, 0x5, 0x8, 0x1, 0x7f80, 0xfffff0d5, 0x3, 0x1, 0x2, 0x6, 0x9, 0x1, 0x1, 0x2, 0x5, 0x7, 0x400, 0x1, 0xd72, 0x9, 0x1, 0x1, 0x1, 0x80, 0x0, 0x20, 0x7c46, 0x7ff, 0xfffffff9, 0x3, 0x612, 0x2, 0x9c44af06, 0x8, 0x0, 0x5bd, 0x20000000, 0xfffffffe, 0x2, 0x75, 0x6, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x7, 0x868, 0x6, 0x0, 0xdf1a, 0xab, 0x1, 0x4eb, 0x4, 0x81, 0x8, 0x61b2, 0x9, 0x8, 0x4, 0x4, 0x2, 0x3, 0x0, 0x2, 0x986b, 0xffffffff, 0xffffffff, 0x4, 0xfffffffa, 0x1f, 0x80000000, 0x0, 0x2, 0x1, 0xc6a3, 0x6, 0x7c9a, 0x3f, 0x101, 0x3ff, 0x9, 0xb2c, 0x40, 0x4, 0x601a540a, 0x5, 0x10001, 0x3, 0x8, 0xffffffff, 0x0, 0x0, 0x9, 0x3, 0x6, 0x4, 0xffff, 0x3, 0x3970febe, 0x4, 0xfffffff7, 0x1, 0x9, 0x1000, 0x3, 0xfffffffb, 0x400, 0x1, 0x8, 0x8, 0x4, 0x0, 0x6]}, @TCA_HTB_RATE64={0xc, 0x6, 0x1}, @TCA_HTB_OFFLOAD={0x4}, @TCA_HTB_CEIL64={0xc, 0x7, 0x100000001}, @TCA_HTB_RTAB={0x404, 0x4, [0x100, 0xfffffffe, 0x8, 0xd5d8, 0x46ea, 0x1f, 0x1f, 0xad21, 0x8, 0x8000, 0x0, 0x5, 0x1f, 0x8, 0xfffffffc, 0x1e3a, 0x3, 0x7, 0x6, 0x6, 0x3, 0x7, 0x34, 0x6, 0xdbc, 0x3, 0x3, 0x6, 0x9, 0x5, 0x45ee, 0xd1b7d51, 0x4, 0x2, 0x5, 0x1, 0x3, 0xfff, 0x3, 0x4, 0x3, 0x80000001, 0x9, 0x1, 0x7553, 0xffffffc0, 0x1f, 0x1f, 0x60, 0x8, 0x5e3, 0x4, 0x1, 0x1f, 0x3, 0x0, 0x2, 0x13, 0x5, 0x0, 0xfffffff9, 0x7fff, 0x1000, 0x8, 0xfffff54a, 0x4, 0x3ff, 0x7, 0x2, 0x318, 0x9, 0x4, 0xfffff9c8, 0x6, 0xffffffff, 0x1, 0x7fffffff, 0x2, 0x401, 0x11, 0x5, 0x80000000, 0x500000, 0x10000, 0x400, 0x1, 0x6c000, 0x800, 0xfd9, 0xffffffff, 0x80, 0x7fff, 0xffffffff, 0x200, 0x6, 0x80, 0x20, 0x100, 0x1, 0x3, 0x2, 0x9, 0x5, 0x39f, 0x2, 0x5, 0x6, 0xfffffffc, 0x800, 0x9, 0x20, 0x9, 0x7, 0x1, 0x4, 0xe27, 0x0, 0x0, 0x401, 0x0, 0x8, 0x5, 0x0, 0x8, 0xde59, 0xfffffffa, 0xffffffff, 0x7ff, 0x4, 0x8c, 0x9, 0x7, 0xfffffff9, 0x4, 0x1, 0x4, 0x4, 0xfffffffd, 0x3, 0x9, 0x5, 0x6, 0x9, 0x378742f1, 0x20, 0x1f, 0x2, 0x6, 0x9, 0x200000, 0xffff, 0x0, 0x4, 0x80000, 0x8a, 0x101, 0x30bb, 0x7e3, 0x8, 0x8000, 0x5, 0x3, 0x5, 0xd1d, 0x200, 0x9, 0x80, 0x40, 0x81, 0x7f, 0x64d1, 0xffffffff, 0x2, 0x7, 0x6, 0x4, 0xd5b, 0x1, 0x1, 0x810000, 0x2, 0x8, 0xe7, 0x0, 0x10001, 0x7, 0xff, 0x0, 0xb2, 0x1, 0xe7, 0x4, 0x101, 0x80000000, 0x6e, 0x0, 0x700, 0x8, 0x0, 0xf22, 0x716, 0x6, 0x5, 0x20, 0x9, 0x8, 0xffffffff, 0xfffffffb, 0x80000001, 0x4, 0x6, 0x1, 0x6, 0x5, 0x6, 0x0, 0x4, 0x6, 0x1, 0xfffffff7, 0xff, 0x9, 0x40, 0x9, 0x0, 0x0, 0x40, 0x4514, 0x6, 0x101, 0x7f, 0x5, 0x6, 0x0, 0x7, 0x8001, 0x1, 0x9, 0x840, 0x7f, 0x9, 0x5, 0xc8cf, 0x1, 0xfffffffb, 0xdf0c, 0x401, 0x8, 0x2, 0x0, 0x9, 0x401, 0x101, 0x9, 0x8000, 0x1000]}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}]}, 0x85c}}, 0x4000800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x406f408, 0x0) 17:45:45 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x7, 0x200, 0x401, 0x0, 0x1, 0xb35, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) 17:45:45 executing program 3: unshare(0x6c060000) unshare(0x72010880) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0', "43e2bf254244ac2a66bd8361ea8ae26ad3410f3b0f3688bedf56333a14c5e41d580e04ab42d5209b965671b849dea50d"}, 0x34) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000006c00050700000000a800000000000000", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x1403, 0x0, 0x70bd26, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bond\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002d80)=@newtaction={0x6c, 0x30, 0x119, 0x0, 0x0, {}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000cc0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000400)=@deltclass={0x85c, 0x29, 0x1, 0x2de, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0xf}, {0x6, 0xa}, {0x7, 0xc}}, [@tclass_kind_options=@c_htb={{0x8}, {0x828, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0xfffffc00, 0x10000, 0x40, 0x3, 0x0, 0x7fff, 0x3, 0x80, 0x3, 0xffff, 0x7e0, 0x1, 0xcc, 0x494, 0x6, 0x3, 0xffffffff, 0xd61, 0xed40, 0x74, 0x7fff, 0x445, 0x36f, 0x7f, 0x8, 0xffff7615, 0x0, 0x400, 0x7fff, 0x82f5, 0x20, 0x8, 0xfffffffa, 0xb29, 0xffff, 0x8000, 0xe48, 0x3, 0x4, 0x0, 0x5, 0x10001, 0xffff0000, 0xe4, 0x6, 0x1, 0x1, 0x9, 0x9ffa, 0x23ba, 0x9, 0x5, 0x1, 0xafa3, 0x213, 0x7fff, 0x8000, 0xb491, 0x7fffffff, 0x6, 0x6, 0x42, 0x8, 0x40, 0x0, 0x8, 0x65, 0x1, 0x4, 0x81, 0x100, 0xdb15, 0x0, 0xa0000000, 0x800, 0x3, 0x1, 0x23fb, 0x113, 0x1, 0x6, 0x7f, 0x4, 0xa59, 0x0, 0x7ff, 0xffff7fff, 0x9, 0x1000, 0x3, 0x7, 0x2008000, 0x8001, 0x6, 0x5, 0x9, 0x7, 0x6, 0x2, 0x1, 0x5, 0x0, 0x7, 0x3, 0x6, 0x7, 0xfffffff9, 0x78, 0x5, 0x2, 0xc8bd, 0x35, 0x5, 0x4, 0xffff9020, 0x5, 0x9, 0x81, 0xffffffff, 0x7ff, 0x1ff, 0x7f, 0x5d1, 0x4, 0xc4fa, 0x1, 0x8, 0xfffffffa, 0x0, 0x7, 0x4, 0x8, 0x9, 0x40, 0x2, 0xe7, 0x23, 0xffffffff, 0x4, 0x9, 0x80000001, 0x4, 0x5, 0x8, 0x1, 0x7f80, 0xfffff0d5, 0x3, 0x1, 0x2, 0x6, 0x9, 0x1, 0x1, 0x2, 0x5, 0x7, 0x400, 0x1, 0xd72, 0x9, 0x1, 0x1, 0x1, 0x80, 0x0, 0x20, 0x7c46, 0x7ff, 0xfffffff9, 0x3, 0x612, 0x2, 0x9c44af06, 0x8, 0x0, 0x5bd, 0x20000000, 0xfffffffe, 0x2, 0x75, 0x6, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x7, 0x868, 0x6, 0x0, 0xdf1a, 0xab, 0x1, 0x4eb, 0x4, 0x81, 0x8, 0x61b2, 0x9, 0x8, 0x4, 0x4, 0x2, 0x3, 0x0, 0x2, 0x986b, 0xffffffff, 0xffffffff, 0x4, 0xfffffffa, 0x1f, 0x80000000, 0x0, 0x2, 0x1, 0xc6a3, 0x6, 0x7c9a, 0x3f, 0x101, 0x3ff, 0x9, 0xb2c, 0x40, 0x4, 0x601a540a, 0x5, 0x10001, 0x3, 0x8, 0xffffffff, 0x0, 0x0, 0x9, 0x3, 0x6, 0x4, 0xffff, 0x3, 0x3970febe, 0x4, 0xfffffff7, 0x1, 0x9, 0x1000, 0x3, 0xfffffffb, 0x400, 0x1, 0x8, 0x8, 0x4, 0x0, 0x6]}, @TCA_HTB_RATE64={0xc, 0x6, 0x1}, @TCA_HTB_OFFLOAD={0x4}, @TCA_HTB_CEIL64={0xc, 0x7, 0x100000001}, @TCA_HTB_RTAB={0x404, 0x4, [0x100, 0xfffffffe, 0x8, 0xd5d8, 0x46ea, 0x1f, 0x1f, 0xad21, 0x8, 0x8000, 0x0, 0x5, 0x1f, 0x8, 0xfffffffc, 0x1e3a, 0x3, 0x7, 0x6, 0x6, 0x3, 0x7, 0x34, 0x6, 0xdbc, 0x3, 0x3, 0x6, 0x9, 0x5, 0x45ee, 0xd1b7d51, 0x4, 0x2, 0x5, 0x1, 0x3, 0xfff, 0x3, 0x4, 0x3, 0x80000001, 0x9, 0x1, 0x7553, 0xffffffc0, 0x1f, 0x1f, 0x60, 0x8, 0x5e3, 0x4, 0x1, 0x1f, 0x3, 0x0, 0x2, 0x13, 0x5, 0x0, 0xfffffff9, 0x7fff, 0x1000, 0x8, 0xfffff54a, 0x4, 0x3ff, 0x7, 0x2, 0x318, 0x9, 0x4, 0xfffff9c8, 0x6, 0xffffffff, 0x1, 0x7fffffff, 0x2, 0x401, 0x11, 0x5, 0x80000000, 0x500000, 0x10000, 0x400, 0x1, 0x6c000, 0x800, 0xfd9, 0xffffffff, 0x80, 0x7fff, 0xffffffff, 0x200, 0x6, 0x80, 0x20, 0x100, 0x1, 0x3, 0x2, 0x9, 0x5, 0x39f, 0x2, 0x5, 0x6, 0xfffffffc, 0x800, 0x9, 0x20, 0x9, 0x7, 0x1, 0x4, 0xe27, 0x0, 0x0, 0x401, 0x0, 0x8, 0x5, 0x0, 0x8, 0xde59, 0xfffffffa, 0xffffffff, 0x7ff, 0x4, 0x8c, 0x9, 0x7, 0xfffffff9, 0x4, 0x1, 0x4, 0x4, 0xfffffffd, 0x3, 0x9, 0x5, 0x6, 0x9, 0x378742f1, 0x20, 0x1f, 0x2, 0x6, 0x9, 0x200000, 0xffff, 0x0, 0x4, 0x80000, 0x8a, 0x101, 0x30bb, 0x7e3, 0x8, 0x8000, 0x5, 0x3, 0x5, 0xd1d, 0x200, 0x9, 0x80, 0x40, 0x81, 0x7f, 0x64d1, 0xffffffff, 0x2, 0x7, 0x6, 0x4, 0xd5b, 0x1, 0x1, 0x810000, 0x2, 0x8, 0xe7, 0x0, 0x10001, 0x7, 0xff, 0x0, 0xb2, 0x1, 0xe7, 0x4, 0x101, 0x80000000, 0x6e, 0x0, 0x700, 0x8, 0x0, 0xf22, 0x716, 0x6, 0x5, 0x20, 0x9, 0x8, 0xffffffff, 0xfffffffb, 0x80000001, 0x4, 0x6, 0x1, 0x6, 0x5, 0x6, 0x0, 0x4, 0x6, 0x1, 0xfffffff7, 0xff, 0x9, 0x40, 0x9, 0x0, 0x0, 0x40, 0x4514, 0x6, 0x101, 0x7f, 0x5, 0x6, 0x0, 0x7, 0x8001, 0x1, 0x9, 0x840, 0x7f, 0x9, 0x5, 0xc8cf, 0x1, 0xfffffffb, 0xdf0c, 0x401, 0x8, 0x2, 0x0, 0x9, 0x401, 0x101, 0x9, 0x8000, 0x1000]}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}]}, 0x85c}}, 0x4000800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x406f408, 0x0) [ 400.469006][T12495] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 400.506914][T12497] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 17:45:45 executing program 1: syz_emit_ethernet(0x1599, &(0x7f0000000000)=ANY=[@ANYBLOB="8fc0e82a303300000000000086dd63"], 0x0) 17:45:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x3, 0x3}]}, 0x1c}}, 0x0) [ 400.543230][T12496] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 17:45:45 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000240)=@raw=[@call={0x85, 0x0, 0x0, 0x6d}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 400.636588][T12506] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 17:45:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x3, 0x3}]}, 0x1c}}, 0x0) 17:45:45 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000240)=@raw=[@call={0x85, 0x0, 0x0, 0x6d}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:45:46 executing program 2: unshare(0x6c060000) unshare(0x72010880) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0', "43e2bf254244ac2a66bd8361ea8ae26ad3410f3b0f3688bedf56333a14c5e41d580e04ab42d5209b965671b849dea50d"}, 0x34) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000006c00050700000000a800000000000000", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x1403, 0x0, 0x70bd26, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bond\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002d80)=@newtaction={0x6c, 0x30, 0x119, 0x0, 0x0, {}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000cc0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000400)=@deltclass={0x85c, 0x29, 0x1, 0x2de, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0xf}, {0x6, 0xa}, {0x7, 0xc}}, [@tclass_kind_options=@c_htb={{0x8}, {0x828, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0xfffffc00, 0x10000, 0x40, 0x3, 0x0, 0x7fff, 0x3, 0x80, 0x3, 0xffff, 0x7e0, 0x1, 0xcc, 0x494, 0x6, 0x3, 0xffffffff, 0xd61, 0xed40, 0x74, 0x7fff, 0x445, 0x36f, 0x7f, 0x8, 0xffff7615, 0x0, 0x400, 0x7fff, 0x82f5, 0x20, 0x8, 0xfffffffa, 0xb29, 0xffff, 0x8000, 0xe48, 0x3, 0x4, 0x0, 0x5, 0x10001, 0xffff0000, 0xe4, 0x6, 0x1, 0x1, 0x9, 0x9ffa, 0x23ba, 0x9, 0x5, 0x1, 0xafa3, 0x213, 0x7fff, 0x8000, 0xb491, 0x7fffffff, 0x6, 0x6, 0x42, 0x8, 0x40, 0x0, 0x8, 0x65, 0x1, 0x4, 0x81, 0x100, 0xdb15, 0x0, 0xa0000000, 0x800, 0x3, 0x1, 0x23fb, 0x113, 0x1, 0x6, 0x7f, 0x4, 0xa59, 0x0, 0x7ff, 0xffff7fff, 0x9, 0x1000, 0x3, 0x7, 0x2008000, 0x8001, 0x6, 0x5, 0x9, 0x7, 0x6, 0x2, 0x1, 0x5, 0x0, 0x7, 0x3, 0x6, 0x7, 0xfffffff9, 0x78, 0x5, 0x2, 0xc8bd, 0x35, 0x5, 0x4, 0xffff9020, 0x5, 0x9, 0x81, 0xffffffff, 0x7ff, 0x1ff, 0x7f, 0x5d1, 0x4, 0xc4fa, 0x1, 0x8, 0xfffffffa, 0x0, 0x7, 0x4, 0x8, 0x9, 0x40, 0x2, 0xe7, 0x23, 0xffffffff, 0x4, 0x9, 0x80000001, 0x4, 0x5, 0x8, 0x1, 0x7f80, 0xfffff0d5, 0x3, 0x1, 0x2, 0x6, 0x9, 0x1, 0x1, 0x2, 0x5, 0x7, 0x400, 0x1, 0xd72, 0x9, 0x1, 0x1, 0x1, 0x80, 0x0, 0x20, 0x7c46, 0x7ff, 0xfffffff9, 0x3, 0x612, 0x2, 0x9c44af06, 0x8, 0x0, 0x5bd, 0x20000000, 0xfffffffe, 0x2, 0x75, 0x6, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x7, 0x868, 0x6, 0x0, 0xdf1a, 0xab, 0x1, 0x4eb, 0x4, 0x81, 0x8, 0x61b2, 0x9, 0x8, 0x4, 0x4, 0x2, 0x3, 0x0, 0x2, 0x986b, 0xffffffff, 0xffffffff, 0x4, 0xfffffffa, 0x1f, 0x80000000, 0x0, 0x2, 0x1, 0xc6a3, 0x6, 0x7c9a, 0x3f, 0x101, 0x3ff, 0x9, 0xb2c, 0x40, 0x4, 0x601a540a, 0x5, 0x10001, 0x3, 0x8, 0xffffffff, 0x0, 0x0, 0x9, 0x3, 0x6, 0x4, 0xffff, 0x3, 0x3970febe, 0x4, 0xfffffff7, 0x1, 0x9, 0x1000, 0x3, 0xfffffffb, 0x400, 0x1, 0x8, 0x8, 0x4, 0x0, 0x6]}, @TCA_HTB_RATE64={0xc, 0x6, 0x1}, @TCA_HTB_OFFLOAD={0x4}, @TCA_HTB_CEIL64={0xc, 0x7, 0x100000001}, @TCA_HTB_RTAB={0x404, 0x4, [0x100, 0xfffffffe, 0x8, 0xd5d8, 0x46ea, 0x1f, 0x1f, 0xad21, 0x8, 0x8000, 0x0, 0x5, 0x1f, 0x8, 0xfffffffc, 0x1e3a, 0x3, 0x7, 0x6, 0x6, 0x3, 0x7, 0x34, 0x6, 0xdbc, 0x3, 0x3, 0x6, 0x9, 0x5, 0x45ee, 0xd1b7d51, 0x4, 0x2, 0x5, 0x1, 0x3, 0xfff, 0x3, 0x4, 0x3, 0x80000001, 0x9, 0x1, 0x7553, 0xffffffc0, 0x1f, 0x1f, 0x60, 0x8, 0x5e3, 0x4, 0x1, 0x1f, 0x3, 0x0, 0x2, 0x13, 0x5, 0x0, 0xfffffff9, 0x7fff, 0x1000, 0x8, 0xfffff54a, 0x4, 0x3ff, 0x7, 0x2, 0x318, 0x9, 0x4, 0xfffff9c8, 0x6, 0xffffffff, 0x1, 0x7fffffff, 0x2, 0x401, 0x11, 0x5, 0x80000000, 0x500000, 0x10000, 0x400, 0x1, 0x6c000, 0x800, 0xfd9, 0xffffffff, 0x80, 0x7fff, 0xffffffff, 0x200, 0x6, 0x80, 0x20, 0x100, 0x1, 0x3, 0x2, 0x9, 0x5, 0x39f, 0x2, 0x5, 0x6, 0xfffffffc, 0x800, 0x9, 0x20, 0x9, 0x7, 0x1, 0x4, 0xe27, 0x0, 0x0, 0x401, 0x0, 0x8, 0x5, 0x0, 0x8, 0xde59, 0xfffffffa, 0xffffffff, 0x7ff, 0x4, 0x8c, 0x9, 0x7, 0xfffffff9, 0x4, 0x1, 0x4, 0x4, 0xfffffffd, 0x3, 0x9, 0x5, 0x6, 0x9, 0x378742f1, 0x20, 0x1f, 0x2, 0x6, 0x9, 0x200000, 0xffff, 0x0, 0x4, 0x80000, 0x8a, 0x101, 0x30bb, 0x7e3, 0x8, 0x8000, 0x5, 0x3, 0x5, 0xd1d, 0x200, 0x9, 0x80, 0x40, 0x81, 0x7f, 0x64d1, 0xffffffff, 0x2, 0x7, 0x6, 0x4, 0xd5b, 0x1, 0x1, 0x810000, 0x2, 0x8, 0xe7, 0x0, 0x10001, 0x7, 0xff, 0x0, 0xb2, 0x1, 0xe7, 0x4, 0x101, 0x80000000, 0x6e, 0x0, 0x700, 0x8, 0x0, 0xf22, 0x716, 0x6, 0x5, 0x20, 0x9, 0x8, 0xffffffff, 0xfffffffb, 0x80000001, 0x4, 0x6, 0x1, 0x6, 0x5, 0x6, 0x0, 0x4, 0x6, 0x1, 0xfffffff7, 0xff, 0x9, 0x40, 0x9, 0x0, 0x0, 0x40, 0x4514, 0x6, 0x101, 0x7f, 0x5, 0x6, 0x0, 0x7, 0x8001, 0x1, 0x9, 0x840, 0x7f, 0x9, 0x5, 0xc8cf, 0x1, 0xfffffffb, 0xdf0c, 0x401, 0x8, 0x2, 0x0, 0x9, 0x401, 0x101, 0x9, 0x8000, 0x1000]}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}]}, 0x85c}}, 0x4000800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x406f408, 0x0) 17:45:46 executing program 0: unshare(0x6c060000) unshare(0x72010880) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0', "43e2bf254244ac2a66bd8361ea8ae26ad3410f3b0f3688bedf56333a14c5e41d580e04ab42d5209b965671b849dea50d"}, 0x34) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000006c00050700000000a800000000000000", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x1403, 0x0, 0x70bd26, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bond\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002d80)=@newtaction={0x6c, 0x30, 0x119, 0x0, 0x0, {}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000cc0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000400)=@deltclass={0x85c, 0x29, 0x1, 0x2de, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0xf}, {0x6, 0xa}, {0x7, 0xc}}, [@tclass_kind_options=@c_htb={{0x8}, {0x828, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0xfffffc00, 0x10000, 0x40, 0x3, 0x0, 0x7fff, 0x3, 0x80, 0x3, 0xffff, 0x7e0, 0x1, 0xcc, 0x494, 0x6, 0x3, 0xffffffff, 0xd61, 0xed40, 0x74, 0x7fff, 0x445, 0x36f, 0x7f, 0x8, 0xffff7615, 0x0, 0x400, 0x7fff, 0x82f5, 0x20, 0x8, 0xfffffffa, 0xb29, 0xffff, 0x8000, 0xe48, 0x3, 0x4, 0x0, 0x5, 0x10001, 0xffff0000, 0xe4, 0x6, 0x1, 0x1, 0x9, 0x9ffa, 0x23ba, 0x9, 0x5, 0x1, 0xafa3, 0x213, 0x7fff, 0x8000, 0xb491, 0x7fffffff, 0x6, 0x6, 0x42, 0x8, 0x40, 0x0, 0x8, 0x65, 0x1, 0x4, 0x81, 0x100, 0xdb15, 0x0, 0xa0000000, 0x800, 0x3, 0x1, 0x23fb, 0x113, 0x1, 0x6, 0x7f, 0x4, 0xa59, 0x0, 0x7ff, 0xffff7fff, 0x9, 0x1000, 0x3, 0x7, 0x2008000, 0x8001, 0x6, 0x5, 0x9, 0x7, 0x6, 0x2, 0x1, 0x5, 0x0, 0x7, 0x3, 0x6, 0x7, 0xfffffff9, 0x78, 0x5, 0x2, 0xc8bd, 0x35, 0x5, 0x4, 0xffff9020, 0x5, 0x9, 0x81, 0xffffffff, 0x7ff, 0x1ff, 0x7f, 0x5d1, 0x4, 0xc4fa, 0x1, 0x8, 0xfffffffa, 0x0, 0x7, 0x4, 0x8, 0x9, 0x40, 0x2, 0xe7, 0x23, 0xffffffff, 0x4, 0x9, 0x80000001, 0x4, 0x5, 0x8, 0x1, 0x7f80, 0xfffff0d5, 0x3, 0x1, 0x2, 0x6, 0x9, 0x1, 0x1, 0x2, 0x5, 0x7, 0x400, 0x1, 0xd72, 0x9, 0x1, 0x1, 0x1, 0x80, 0x0, 0x20, 0x7c46, 0x7ff, 0xfffffff9, 0x3, 0x612, 0x2, 0x9c44af06, 0x8, 0x0, 0x5bd, 0x20000000, 0xfffffffe, 0x2, 0x75, 0x6, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x7, 0x868, 0x6, 0x0, 0xdf1a, 0xab, 0x1, 0x4eb, 0x4, 0x81, 0x8, 0x61b2, 0x9, 0x8, 0x4, 0x4, 0x2, 0x3, 0x0, 0x2, 0x986b, 0xffffffff, 0xffffffff, 0x4, 0xfffffffa, 0x1f, 0x80000000, 0x0, 0x2, 0x1, 0xc6a3, 0x6, 0x7c9a, 0x3f, 0x101, 0x3ff, 0x9, 0xb2c, 0x40, 0x4, 0x601a540a, 0x5, 0x10001, 0x3, 0x8, 0xffffffff, 0x0, 0x0, 0x9, 0x3, 0x6, 0x4, 0xffff, 0x3, 0x3970febe, 0x4, 0xfffffff7, 0x1, 0x9, 0x1000, 0x3, 0xfffffffb, 0x400, 0x1, 0x8, 0x8, 0x4, 0x0, 0x6]}, @TCA_HTB_RATE64={0xc, 0x6, 0x1}, @TCA_HTB_OFFLOAD={0x4}, @TCA_HTB_CEIL64={0xc, 0x7, 0x100000001}, @TCA_HTB_RTAB={0x404, 0x4, [0x100, 0xfffffffe, 0x8, 0xd5d8, 0x46ea, 0x1f, 0x1f, 0xad21, 0x8, 0x8000, 0x0, 0x5, 0x1f, 0x8, 0xfffffffc, 0x1e3a, 0x3, 0x7, 0x6, 0x6, 0x3, 0x7, 0x34, 0x6, 0xdbc, 0x3, 0x3, 0x6, 0x9, 0x5, 0x45ee, 0xd1b7d51, 0x4, 0x2, 0x5, 0x1, 0x3, 0xfff, 0x3, 0x4, 0x3, 0x80000001, 0x9, 0x1, 0x7553, 0xffffffc0, 0x1f, 0x1f, 0x60, 0x8, 0x5e3, 0x4, 0x1, 0x1f, 0x3, 0x0, 0x2, 0x13, 0x5, 0x0, 0xfffffff9, 0x7fff, 0x1000, 0x8, 0xfffff54a, 0x4, 0x3ff, 0x7, 0x2, 0x318, 0x9, 0x4, 0xfffff9c8, 0x6, 0xffffffff, 0x1, 0x7fffffff, 0x2, 0x401, 0x11, 0x5, 0x80000000, 0x500000, 0x10000, 0x400, 0x1, 0x6c000, 0x800, 0xfd9, 0xffffffff, 0x80, 0x7fff, 0xffffffff, 0x200, 0x6, 0x80, 0x20, 0x100, 0x1, 0x3, 0x2, 0x9, 0x5, 0x39f, 0x2, 0x5, 0x6, 0xfffffffc, 0x800, 0x9, 0x20, 0x9, 0x7, 0x1, 0x4, 0xe27, 0x0, 0x0, 0x401, 0x0, 0x8, 0x5, 0x0, 0x8, 0xde59, 0xfffffffa, 0xffffffff, 0x7ff, 0x4, 0x8c, 0x9, 0x7, 0xfffffff9, 0x4, 0x1, 0x4, 0x4, 0xfffffffd, 0x3, 0x9, 0x5, 0x6, 0x9, 0x378742f1, 0x20, 0x1f, 0x2, 0x6, 0x9, 0x200000, 0xffff, 0x0, 0x4, 0x80000, 0x8a, 0x101, 0x30bb, 0x7e3, 0x8, 0x8000, 0x5, 0x3, 0x5, 0xd1d, 0x200, 0x9, 0x80, 0x40, 0x81, 0x7f, 0x64d1, 0xffffffff, 0x2, 0x7, 0x6, 0x4, 0xd5b, 0x1, 0x1, 0x810000, 0x2, 0x8, 0xe7, 0x0, 0x10001, 0x7, 0xff, 0x0, 0xb2, 0x1, 0xe7, 0x4, 0x101, 0x80000000, 0x6e, 0x0, 0x700, 0x8, 0x0, 0xf22, 0x716, 0x6, 0x5, 0x20, 0x9, 0x8, 0xffffffff, 0xfffffffb, 0x80000001, 0x4, 0x6, 0x1, 0x6, 0x5, 0x6, 0x0, 0x4, 0x6, 0x1, 0xfffffff7, 0xff, 0x9, 0x40, 0x9, 0x0, 0x0, 0x40, 0x4514, 0x6, 0x101, 0x7f, 0x5, 0x6, 0x0, 0x7, 0x8001, 0x1, 0x9, 0x840, 0x7f, 0x9, 0x5, 0xc8cf, 0x1, 0xfffffffb, 0xdf0c, 0x401, 0x8, 0x2, 0x0, 0x9, 0x401, 0x101, 0x9, 0x8000, 0x1000]}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}]}, 0x85c}}, 0x4000800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x406f408, 0x0) 17:45:46 executing program 5: unshare(0x6c060000) unshare(0x72010880) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0', "43e2bf254244ac2a66bd8361ea8ae26ad3410f3b0f3688bedf56333a14c5e41d580e04ab42d5209b965671b849dea50d"}, 0x34) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000006c00050700000000a800000000000000", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x1403, 0x0, 0x70bd26, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bond\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002d80)=@newtaction={0x6c, 0x30, 0x119, 0x0, 0x0, {}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000cc0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000400)=@deltclass={0x85c, 0x29, 0x1, 0x2de, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0xf}, {0x6, 0xa}, {0x7, 0xc}}, [@tclass_kind_options=@c_htb={{0x8}, {0x828, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0xfffffc00, 0x10000, 0x40, 0x3, 0x0, 0x7fff, 0x3, 0x80, 0x3, 0xffff, 0x7e0, 0x1, 0xcc, 0x494, 0x6, 0x3, 0xffffffff, 0xd61, 0xed40, 0x74, 0x7fff, 0x445, 0x36f, 0x7f, 0x8, 0xffff7615, 0x0, 0x400, 0x7fff, 0x82f5, 0x20, 0x8, 0xfffffffa, 0xb29, 0xffff, 0x8000, 0xe48, 0x3, 0x4, 0x0, 0x5, 0x10001, 0xffff0000, 0xe4, 0x6, 0x1, 0x1, 0x9, 0x9ffa, 0x23ba, 0x9, 0x5, 0x1, 0xafa3, 0x213, 0x7fff, 0x8000, 0xb491, 0x7fffffff, 0x6, 0x6, 0x42, 0x8, 0x40, 0x0, 0x8, 0x65, 0x1, 0x4, 0x81, 0x100, 0xdb15, 0x0, 0xa0000000, 0x800, 0x3, 0x1, 0x23fb, 0x113, 0x1, 0x6, 0x7f, 0x4, 0xa59, 0x0, 0x7ff, 0xffff7fff, 0x9, 0x1000, 0x3, 0x7, 0x2008000, 0x8001, 0x6, 0x5, 0x9, 0x7, 0x6, 0x2, 0x1, 0x5, 0x0, 0x7, 0x3, 0x6, 0x7, 0xfffffff9, 0x78, 0x5, 0x2, 0xc8bd, 0x35, 0x5, 0x4, 0xffff9020, 0x5, 0x9, 0x81, 0xffffffff, 0x7ff, 0x1ff, 0x7f, 0x5d1, 0x4, 0xc4fa, 0x1, 0x8, 0xfffffffa, 0x0, 0x7, 0x4, 0x8, 0x9, 0x40, 0x2, 0xe7, 0x23, 0xffffffff, 0x4, 0x9, 0x80000001, 0x4, 0x5, 0x8, 0x1, 0x7f80, 0xfffff0d5, 0x3, 0x1, 0x2, 0x6, 0x9, 0x1, 0x1, 0x2, 0x5, 0x7, 0x400, 0x1, 0xd72, 0x9, 0x1, 0x1, 0x1, 0x80, 0x0, 0x20, 0x7c46, 0x7ff, 0xfffffff9, 0x3, 0x612, 0x2, 0x9c44af06, 0x8, 0x0, 0x5bd, 0x20000000, 0xfffffffe, 0x2, 0x75, 0x6, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x7, 0x868, 0x6, 0x0, 0xdf1a, 0xab, 0x1, 0x4eb, 0x4, 0x81, 0x8, 0x61b2, 0x9, 0x8, 0x4, 0x4, 0x2, 0x3, 0x0, 0x2, 0x986b, 0xffffffff, 0xffffffff, 0x4, 0xfffffffa, 0x1f, 0x80000000, 0x0, 0x2, 0x1, 0xc6a3, 0x6, 0x7c9a, 0x3f, 0x101, 0x3ff, 0x9, 0xb2c, 0x40, 0x4, 0x601a540a, 0x5, 0x10001, 0x3, 0x8, 0xffffffff, 0x0, 0x0, 0x9, 0x3, 0x6, 0x4, 0xffff, 0x3, 0x3970febe, 0x4, 0xfffffff7, 0x1, 0x9, 0x1000, 0x3, 0xfffffffb, 0x400, 0x1, 0x8, 0x8, 0x4, 0x0, 0x6]}, @TCA_HTB_RATE64={0xc, 0x6, 0x1}, @TCA_HTB_OFFLOAD={0x4}, @TCA_HTB_CEIL64={0xc, 0x7, 0x100000001}, @TCA_HTB_RTAB={0x404, 0x4, [0x100, 0xfffffffe, 0x8, 0xd5d8, 0x46ea, 0x1f, 0x1f, 0xad21, 0x8, 0x8000, 0x0, 0x5, 0x1f, 0x8, 0xfffffffc, 0x1e3a, 0x3, 0x7, 0x6, 0x6, 0x3, 0x7, 0x34, 0x6, 0xdbc, 0x3, 0x3, 0x6, 0x9, 0x5, 0x45ee, 0xd1b7d51, 0x4, 0x2, 0x5, 0x1, 0x3, 0xfff, 0x3, 0x4, 0x3, 0x80000001, 0x9, 0x1, 0x7553, 0xffffffc0, 0x1f, 0x1f, 0x60, 0x8, 0x5e3, 0x4, 0x1, 0x1f, 0x3, 0x0, 0x2, 0x13, 0x5, 0x0, 0xfffffff9, 0x7fff, 0x1000, 0x8, 0xfffff54a, 0x4, 0x3ff, 0x7, 0x2, 0x318, 0x9, 0x4, 0xfffff9c8, 0x6, 0xffffffff, 0x1, 0x7fffffff, 0x2, 0x401, 0x11, 0x5, 0x80000000, 0x500000, 0x10000, 0x400, 0x1, 0x6c000, 0x800, 0xfd9, 0xffffffff, 0x80, 0x7fff, 0xffffffff, 0x200, 0x6, 0x80, 0x20, 0x100, 0x1, 0x3, 0x2, 0x9, 0x5, 0x39f, 0x2, 0x5, 0x6, 0xfffffffc, 0x800, 0x9, 0x20, 0x9, 0x7, 0x1, 0x4, 0xe27, 0x0, 0x0, 0x401, 0x0, 0x8, 0x5, 0x0, 0x8, 0xde59, 0xfffffffa, 0xffffffff, 0x7ff, 0x4, 0x8c, 0x9, 0x7, 0xfffffff9, 0x4, 0x1, 0x4, 0x4, 0xfffffffd, 0x3, 0x9, 0x5, 0x6, 0x9, 0x378742f1, 0x20, 0x1f, 0x2, 0x6, 0x9, 0x200000, 0xffff, 0x0, 0x4, 0x80000, 0x8a, 0x101, 0x30bb, 0x7e3, 0x8, 0x8000, 0x5, 0x3, 0x5, 0xd1d, 0x200, 0x9, 0x80, 0x40, 0x81, 0x7f, 0x64d1, 0xffffffff, 0x2, 0x7, 0x6, 0x4, 0xd5b, 0x1, 0x1, 0x810000, 0x2, 0x8, 0xe7, 0x0, 0x10001, 0x7, 0xff, 0x0, 0xb2, 0x1, 0xe7, 0x4, 0x101, 0x80000000, 0x6e, 0x0, 0x700, 0x8, 0x0, 0xf22, 0x716, 0x6, 0x5, 0x20, 0x9, 0x8, 0xffffffff, 0xfffffffb, 0x80000001, 0x4, 0x6, 0x1, 0x6, 0x5, 0x6, 0x0, 0x4, 0x6, 0x1, 0xfffffff7, 0xff, 0x9, 0x40, 0x9, 0x0, 0x0, 0x40, 0x4514, 0x6, 0x101, 0x7f, 0x5, 0x6, 0x0, 0x7, 0x8001, 0x1, 0x9, 0x840, 0x7f, 0x9, 0x5, 0xc8cf, 0x1, 0xfffffffb, 0xdf0c, 0x401, 0x8, 0x2, 0x0, 0x9, 0x401, 0x101, 0x9, 0x8000, 0x1000]}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}]}, 0x85c}}, 0x4000800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x406f408, 0x0) 17:45:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x3, 0x3}]}, 0x1c}}, 0x0) 17:45:46 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000240)=@raw=[@call={0x85, 0x0, 0x0, 0x6d}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:45:46 executing program 3: unshare(0x6c060000) unshare(0x72010880) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0', "43e2bf254244ac2a66bd8361ea8ae26ad3410f3b0f3688bedf56333a14c5e41d580e04ab42d5209b965671b849dea50d"}, 0x34) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000006c00050700000000a800000000000000", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x1403, 0x0, 0x70bd26, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bond\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002d80)=@newtaction={0x6c, 0x30, 0x119, 0x0, 0x0, {}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000cc0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000400)=@deltclass={0x85c, 0x29, 0x1, 0x2de, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0xf}, {0x6, 0xa}, {0x7, 0xc}}, [@tclass_kind_options=@c_htb={{0x8}, {0x828, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0xfffffc00, 0x10000, 0x40, 0x3, 0x0, 0x7fff, 0x3, 0x80, 0x3, 0xffff, 0x7e0, 0x1, 0xcc, 0x494, 0x6, 0x3, 0xffffffff, 0xd61, 0xed40, 0x74, 0x7fff, 0x445, 0x36f, 0x7f, 0x8, 0xffff7615, 0x0, 0x400, 0x7fff, 0x82f5, 0x20, 0x8, 0xfffffffa, 0xb29, 0xffff, 0x8000, 0xe48, 0x3, 0x4, 0x0, 0x5, 0x10001, 0xffff0000, 0xe4, 0x6, 0x1, 0x1, 0x9, 0x9ffa, 0x23ba, 0x9, 0x5, 0x1, 0xafa3, 0x213, 0x7fff, 0x8000, 0xb491, 0x7fffffff, 0x6, 0x6, 0x42, 0x8, 0x40, 0x0, 0x8, 0x65, 0x1, 0x4, 0x81, 0x100, 0xdb15, 0x0, 0xa0000000, 0x800, 0x3, 0x1, 0x23fb, 0x113, 0x1, 0x6, 0x7f, 0x4, 0xa59, 0x0, 0x7ff, 0xffff7fff, 0x9, 0x1000, 0x3, 0x7, 0x2008000, 0x8001, 0x6, 0x5, 0x9, 0x7, 0x6, 0x2, 0x1, 0x5, 0x0, 0x7, 0x3, 0x6, 0x7, 0xfffffff9, 0x78, 0x5, 0x2, 0xc8bd, 0x35, 0x5, 0x4, 0xffff9020, 0x5, 0x9, 0x81, 0xffffffff, 0x7ff, 0x1ff, 0x7f, 0x5d1, 0x4, 0xc4fa, 0x1, 0x8, 0xfffffffa, 0x0, 0x7, 0x4, 0x8, 0x9, 0x40, 0x2, 0xe7, 0x23, 0xffffffff, 0x4, 0x9, 0x80000001, 0x4, 0x5, 0x8, 0x1, 0x7f80, 0xfffff0d5, 0x3, 0x1, 0x2, 0x6, 0x9, 0x1, 0x1, 0x2, 0x5, 0x7, 0x400, 0x1, 0xd72, 0x9, 0x1, 0x1, 0x1, 0x80, 0x0, 0x20, 0x7c46, 0x7ff, 0xfffffff9, 0x3, 0x612, 0x2, 0x9c44af06, 0x8, 0x0, 0x5bd, 0x20000000, 0xfffffffe, 0x2, 0x75, 0x6, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x7, 0x868, 0x6, 0x0, 0xdf1a, 0xab, 0x1, 0x4eb, 0x4, 0x81, 0x8, 0x61b2, 0x9, 0x8, 0x4, 0x4, 0x2, 0x3, 0x0, 0x2, 0x986b, 0xffffffff, 0xffffffff, 0x4, 0xfffffffa, 0x1f, 0x80000000, 0x0, 0x2, 0x1, 0xc6a3, 0x6, 0x7c9a, 0x3f, 0x101, 0x3ff, 0x9, 0xb2c, 0x40, 0x4, 0x601a540a, 0x5, 0x10001, 0x3, 0x8, 0xffffffff, 0x0, 0x0, 0x9, 0x3, 0x6, 0x4, 0xffff, 0x3, 0x3970febe, 0x4, 0xfffffff7, 0x1, 0x9, 0x1000, 0x3, 0xfffffffb, 0x400, 0x1, 0x8, 0x8, 0x4, 0x0, 0x6]}, @TCA_HTB_RATE64={0xc, 0x6, 0x1}, @TCA_HTB_OFFLOAD={0x4}, @TCA_HTB_CEIL64={0xc, 0x7, 0x100000001}, @TCA_HTB_RTAB={0x404, 0x4, [0x100, 0xfffffffe, 0x8, 0xd5d8, 0x46ea, 0x1f, 0x1f, 0xad21, 0x8, 0x8000, 0x0, 0x5, 0x1f, 0x8, 0xfffffffc, 0x1e3a, 0x3, 0x7, 0x6, 0x6, 0x3, 0x7, 0x34, 0x6, 0xdbc, 0x3, 0x3, 0x6, 0x9, 0x5, 0x45ee, 0xd1b7d51, 0x4, 0x2, 0x5, 0x1, 0x3, 0xfff, 0x3, 0x4, 0x3, 0x80000001, 0x9, 0x1, 0x7553, 0xffffffc0, 0x1f, 0x1f, 0x60, 0x8, 0x5e3, 0x4, 0x1, 0x1f, 0x3, 0x0, 0x2, 0x13, 0x5, 0x0, 0xfffffff9, 0x7fff, 0x1000, 0x8, 0xfffff54a, 0x4, 0x3ff, 0x7, 0x2, 0x318, 0x9, 0x4, 0xfffff9c8, 0x6, 0xffffffff, 0x1, 0x7fffffff, 0x2, 0x401, 0x11, 0x5, 0x80000000, 0x500000, 0x10000, 0x400, 0x1, 0x6c000, 0x800, 0xfd9, 0xffffffff, 0x80, 0x7fff, 0xffffffff, 0x200, 0x6, 0x80, 0x20, 0x100, 0x1, 0x3, 0x2, 0x9, 0x5, 0x39f, 0x2, 0x5, 0x6, 0xfffffffc, 0x800, 0x9, 0x20, 0x9, 0x7, 0x1, 0x4, 0xe27, 0x0, 0x0, 0x401, 0x0, 0x8, 0x5, 0x0, 0x8, 0xde59, 0xfffffffa, 0xffffffff, 0x7ff, 0x4, 0x8c, 0x9, 0x7, 0xfffffff9, 0x4, 0x1, 0x4, 0x4, 0xfffffffd, 0x3, 0x9, 0x5, 0x6, 0x9, 0x378742f1, 0x20, 0x1f, 0x2, 0x6, 0x9, 0x200000, 0xffff, 0x0, 0x4, 0x80000, 0x8a, 0x101, 0x30bb, 0x7e3, 0x8, 0x8000, 0x5, 0x3, 0x5, 0xd1d, 0x200, 0x9, 0x80, 0x40, 0x81, 0x7f, 0x64d1, 0xffffffff, 0x2, 0x7, 0x6, 0x4, 0xd5b, 0x1, 0x1, 0x810000, 0x2, 0x8, 0xe7, 0x0, 0x10001, 0x7, 0xff, 0x0, 0xb2, 0x1, 0xe7, 0x4, 0x101, 0x80000000, 0x6e, 0x0, 0x700, 0x8, 0x0, 0xf22, 0x716, 0x6, 0x5, 0x20, 0x9, 0x8, 0xffffffff, 0xfffffffb, 0x80000001, 0x4, 0x6, 0x1, 0x6, 0x5, 0x6, 0x0, 0x4, 0x6, 0x1, 0xfffffff7, 0xff, 0x9, 0x40, 0x9, 0x0, 0x0, 0x40, 0x4514, 0x6, 0x101, 0x7f, 0x5, 0x6, 0x0, 0x7, 0x8001, 0x1, 0x9, 0x840, 0x7f, 0x9, 0x5, 0xc8cf, 0x1, 0xfffffffb, 0xdf0c, 0x401, 0x8, 0x2, 0x0, 0x9, 0x401, 0x101, 0x9, 0x8000, 0x1000]}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}]}, 0x85c}}, 0x4000800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x406f408, 0x0) 17:45:46 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000240)=@raw=[@call={0x85, 0x0, 0x0, 0x6d}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 401.678631][T12520] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 17:45:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {0x1e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x54}}, 0x0) 17:45:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r3, &(0x7f0000000080)={'syz0'}, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 17:45:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {0x1e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x54}}, 0x0) 17:45:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {0x1e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x54}}, 0x0) 17:45:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {0x1e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x54}}, 0x0) 17:45:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r3, &(0x7f0000000080)={'syz0'}, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 17:45:47 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200007) recvfrom$inet6(r0, &(0x7f0000000240)=""/50, 0x32, 0x40010013, &(0x7f0000000100)={0xa, 0x4e23, 0x4, @private1, 0x10003}, 0xfffffffffffffe0f) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000000), 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @target={{0xb}, @void}}]}], {0x14, 0x10}}, 0x94}}, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xa, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 17:45:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @rt={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x14}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 17:45:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x50, 0x4) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'hsr0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 17:45:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x24, r1, 0x60d, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}]}, 0x24}}, 0x0) 17:45:47 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETCARRIER(r0, 0x400454dc, &(0x7f0000000140)) 17:45:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0xd2, &(0x7f00000001c0)={@link_local, @random="ece65fbcee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x9c, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "e146fd6b27f1a538a35e6c93a6938b78bde526a197f285a600f5432f459a0399", "e285e3721d55bf390c2921847bc95c04e81189f7c59280512d28036c6fbaf71e9f18686f90871ad7a200660117afa1b7", "48d9a0efc043ef1a8cc8322729897cf3d87d0ed49cc450815db70d40", {"83e0aa0c32523eb19bc5b6b8c4c52c40", "5006f5321336492e0094872589c761d0"}}}}}}}}, 0x0) 17:45:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x50, 0x4) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'hsr0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 17:45:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x50, 0x4) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'hsr0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 17:45:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @rt={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x14}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 17:45:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r3, &(0x7f0000000080)={'syz0'}, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 17:45:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0xd2, &(0x7f00000001c0)={@link_local, @random="ece65fbcee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x9c, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "e146fd6b27f1a538a35e6c93a6938b78bde526a197f285a600f5432f459a0399", "e285e3721d55bf390c2921847bc95c04e81189f7c59280512d28036c6fbaf71e9f18686f90871ad7a200660117afa1b7", "48d9a0efc043ef1a8cc8322729897cf3d87d0ed49cc450815db70d40", {"83e0aa0c32523eb19bc5b6b8c4c52c40", "5006f5321336492e0094872589c761d0"}}}}}}}}, 0x0) 17:45:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x50, 0x4) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'hsr0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 17:45:48 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200007) recvfrom$inet6(r0, &(0x7f0000000240)=""/50, 0x32, 0x40010013, &(0x7f0000000100)={0xa, 0x4e23, 0x4, @private1, 0x10003}, 0xfffffffffffffe0f) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000000), 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @target={{0xb}, @void}}]}], {0x14, 0x10}}, 0x94}}, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xa, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 17:45:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @rt={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x14}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 17:45:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0xd2, &(0x7f00000001c0)={@link_local, @random="ece65fbcee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x9c, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "e146fd6b27f1a538a35e6c93a6938b78bde526a197f285a600f5432f459a0399", "e285e3721d55bf390c2921847bc95c04e81189f7c59280512d28036c6fbaf71e9f18686f90871ad7a200660117afa1b7", "48d9a0efc043ef1a8cc8322729897cf3d87d0ed49cc450815db70d40", {"83e0aa0c32523eb19bc5b6b8c4c52c40", "5006f5321336492e0094872589c761d0"}}}}}}}}, 0x0) 17:45:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000004000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32], 0x34}}, 0x0) 17:45:48 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = socket$packet(0x11, 0x3, 0x300) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000, 0x3, 0x7}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r3+30000000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000002c0), 0xfffffffffffffff9) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000f9f000/0x4000)=nil, 0x4000, 0x1e, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000600)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) sendmsg$nl_route_sched(r4, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, r5, 0x13}, 0x10) 17:45:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r3, &(0x7f0000000080)={'syz0'}, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 17:45:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0xd2, &(0x7f00000001c0)={@link_local, @random="ece65fbcee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x9c, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "e146fd6b27f1a538a35e6c93a6938b78bde526a197f285a600f5432f459a0399", "e285e3721d55bf390c2921847bc95c04e81189f7c59280512d28036c6fbaf71e9f18686f90871ad7a200660117afa1b7", "48d9a0efc043ef1a8cc8322729897cf3d87d0ed49cc450815db70d40", {"83e0aa0c32523eb19bc5b6b8c4c52c40", "5006f5321336492e0094872589c761d0"}}}}}}}}, 0x0) [ 403.958362][T12594] __nla_validate_parse: 6 callbacks suppressed [ 403.958382][T12594] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 17:45:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @rt={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x14}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) [ 404.037039][T12592] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 404.059264][T12592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.069201][T12592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:45:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0x3c}}, 0x0) [ 404.088635][T12592] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 404.116920][T12601] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 404.271594][T12601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.280800][T12601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:45:49 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 17:45:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000580)='`', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x4, 0x10}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) 17:45:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f00000000c0)="e0", 0x0}, 0x20) [ 404.366317][T12612] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gretap0, syncid = 0, id = 0 17:45:49 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200007) recvfrom$inet6(r0, &(0x7f0000000240)=""/50, 0x32, 0x40010013, &(0x7f0000000100)={0xa, 0x4e23, 0x4, @private1, 0x10003}, 0xfffffffffffffe0f) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000000), 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @target={{0xb}, @void}}]}], {0x14, 0x10}}, 0x94}}, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xa, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 17:45:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000004000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32], 0x34}}, 0x0) 17:45:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000004000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32], 0x34}}, 0x0) 17:45:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f00000000c0)="e0", 0x0}, 0x20) 17:45:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000580)='`', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x4, 0x10}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) 17:45:49 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cd75037958e271f60d25b7937f02c8695e5a1b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff1fb1e98e92ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13476bf7e064e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97b3253f0108abccbfaa446dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c64e54861d0227dbfd47d8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d73899253b4064b333ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d382578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836b326c169482008ef069dc42749289f854797f2f900c2a12d8c0aa967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448cd81859968fe0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee938622e6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be951096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cd4875fb49e2989177a1bcd1e30280bc5ee7bcc8355539043f06586e79a5dd8076c248e97b3ce267dd4e27b6ef206660090bb2564474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bed1c7c472311339d4b0c4d000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3bfe30b92dd493be66c2242f8184733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc175876410c02889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab60200000000000000000000f7ffffffffffffff000000fa80459bb5d3c2f325288c2cc2734810e711209f233ad097c30ba8c0f8555f8b304a1acfb009a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b176eb732565750250ebcc9a40a6c909ec929395459ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c21eebca3727b168ce336813c6cf83956f1ddc7851142143f1ab078436f068f8e2819f21c5b3a74605a2d7420a29b49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbe78133cf4797a0e9c57abc2cc00000000007416512fa49f8304d2e1b77777664faa5f72f3e8b0e316fcdf1d0c7a2e063137e675da74ede4b09c08bc9ef120ef783c1432f8f6a5b77a0e83b3323458e8c1e4f033fa1fb82827743f878f8b395ba14d767ed456a6dec8a0f93a7f097ffb052ce700000000008c9a0a41bfe275c6e85ea317696a7e24633f15916480e39fb9f34107e197fe470542d21dcabe78274350f544c5f1c2b9a0216a5bb1491f3a5b466e563087297911f4c47a424641e758c053f2cf4492a76a0949e072b431451b97317781e5ec41b58cff20853820e16c2cab008b5a3709a9920c1dbbf243f19bb331d315655e7751b0acf08ee3e073d59bfefcb035b081ff783816c952cda201ea3e0080e8803fe29f635b687a2e934ce5098c15d5a230b6762980c69af7090000000000007d81a7768643dd272a8b85ee992fbbbaeb2e13cbb906a8b358410bf481494c75178ed2933025295d3c5186e833be603e33c5c0d82475849b9729137d136e239edcfd69ff01b14d80bf0a735591f69d0d247c7db4f99fdac7a1d4d7e1cb382c8b7d81e1f858f9d503277a635d779a129f3e9bbd7e7eb78671684a23927fab628088de6be3f1541557caaddba55468da65b21b2ae3d0c8f8e241e25559980553d609aebd4091de52dbeff57347817e60921a20a11eef3e25a8c64e2ac64f54ea32926407c414634a1f0b0a27bcc12a5c94d470403876cebc50cf3740a331fba09d4d315018968d967173a7b68a3f2bd43718d1e7220710651d5fadb1aa01314fffb704db13f487e3f4a3a5a80dfdb801769c90d32ce68646786b0c75b4453b354531f03b8a8fe0ed039748ab"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = socket$packet(0x11, 0x3, 0x300) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000, 0x3, 0x7}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r3+30000000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000002c0), 0xfffffffffffffff9) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000f9f000/0x4000)=nil, 0x4000, 0x1e, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000600)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) sendmsg$nl_route_sched(r4, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, r5, 0x13}, 0x10) 17:45:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f00000000c0)="e0", 0x0}, 0x20) [ 404.967634][T12626] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 404.994093][T12626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 17:45:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000580)='`', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x4, 0x10}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) 17:45:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f00000000c0)="e0", 0x0}, 0x20) [ 405.026812][T12626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 405.049046][T12626] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 17:45:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000580)='`', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x4, 0x10}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) 17:45:49 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = socket$packet(0x11, 0x3, 0x300) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000, 0x3, 0x7}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r3+30000000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000002c0), 0xfffffffffffffff9) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000f9f000/0x4000)=nil, 0x4000, 0x1e, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000600)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) sendmsg$nl_route_sched(r4, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, r5, 0x13}, 0x10) [ 405.121613][T12625] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 405.166039][T12625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 17:45:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000580)='`', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x4, 0x10}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) [ 405.207243][T12625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 405.273565][T12625] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 405.362104][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 405.444951][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 405.474513][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 405.532907][T12634] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 405.573126][T12634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 405.588592][T12634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:45:50 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200007) recvfrom$inet6(r0, &(0x7f0000000240)=""/50, 0x32, 0x40010013, &(0x7f0000000100)={0xa, 0x4e23, 0x4, @private1, 0x10003}, 0xfffffffffffffe0f) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000000), 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @target={{0xb}, @void}}]}], {0x14, 0x10}}, 0x94}}, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xa, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 17:45:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000580)='`', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x4, 0x10}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) 17:45:50 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cd75037958e271f60d25b7937f02c8695e5a1b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff1fb1e98e92ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13476bf7e064e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97b3253f0108abccbfaa446dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c64e54861d0227dbfd47d8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d73899253b4064b333ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d382578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836b326c169482008ef069dc42749289f854797f2f900c2a12d8c0aa967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448cd81859968fe0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee938622e6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be951096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cd4875fb49e2989177a1bcd1e30280bc5ee7bcc8355539043f06586e79a5dd8076c248e97b3ce267dd4e27b6ef206660090bb2564474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bed1c7c472311339d4b0c4d000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3bfe30b92dd493be66c2242f8184733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc175876410c02889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab60200000000000000000000f7ffffffffffffff000000fa80459bb5d3c2f325288c2cc2734810e711209f233ad097c30ba8c0f8555f8b304a1acfb009a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b176eb732565750250ebcc9a40a6c909ec929395459ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c21eebca3727b168ce336813c6cf83956f1ddc7851142143f1ab078436f068f8e2819f21c5b3a74605a2d7420a29b49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbe78133cf4797a0e9c57abc2cc00000000007416512fa49f8304d2e1b77777664faa5f72f3e8b0e316fcdf1d0c7a2e063137e675da74ede4b09c08bc9ef120ef783c1432f8f6a5b77a0e83b3323458e8c1e4f033fa1fb82827743f878f8b395ba14d767ed456a6dec8a0f93a7f097ffb052ce700000000008c9a0a41bfe275c6e85ea317696a7e24633f15916480e39fb9f34107e197fe470542d21dcabe78274350f544c5f1c2b9a0216a5bb1491f3a5b466e563087297911f4c47a424641e758c053f2cf4492a76a0949e072b431451b97317781e5ec41b58cff20853820e16c2cab008b5a3709a9920c1dbbf243f19bb331d315655e7751b0acf08ee3e073d59bfefcb035b081ff783816c952cda201ea3e0080e8803fe29f635b687a2e934ce5098c15d5a230b6762980c69af7090000000000007d81a7768643dd272a8b85ee992fbbbaeb2e13cbb906a8b358410bf481494c75178ed2933025295d3c5186e833be603e33c5c0d82475849b9729137d136e239edcfd69ff01b14d80bf0a735591f69d0d247c7db4f99fdac7a1d4d7e1cb382c8b7d81e1f858f9d503277a635d779a129f3e9bbd7e7eb78671684a23927fab628088de6be3f1541557caaddba55468da65b21b2ae3d0c8f8e241e25559980553d609aebd4091de52dbeff57347817e60921a20a11eef3e25a8c64e2ac64f54ea32926407c414634a1f0b0a27bcc12a5c94d470403876cebc50cf3740a331fba09d4d315018968d967173a7b68a3f2bd43718d1e7220710651d5fadb1aa01314fffb704db13f487e3f4a3a5a80dfdb801769c90d32ce68646786b0c75b4453b354531f03b8a8fe0ed039748ab"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = socket$packet(0x11, 0x3, 0x300) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000, 0x3, 0x7}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r3+30000000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000002c0), 0xfffffffffffffff9) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000f9f000/0x4000)=nil, 0x4000, 0x1e, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000600)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) sendmsg$nl_route_sched(r4, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, r5, 0x13}, 0x10) 17:45:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000004000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32], 0x34}}, 0x0) 17:45:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000004000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32], 0x34}}, 0x0) 17:45:50 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cd75037958e271f60d25b7937f02c8695e5a1b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff1fb1e98e92ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13476bf7e064e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97b3253f0108abccbfaa446dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c64e54861d0227dbfd47d8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d73899253b4064b333ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d382578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836b326c169482008ef069dc42749289f854797f2f900c2a12d8c0aa967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448cd81859968fe0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee938622e6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be951096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cd4875fb49e2989177a1bcd1e30280bc5ee7bcc8355539043f06586e79a5dd8076c248e97b3ce267dd4e27b6ef206660090bb2564474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bed1c7c472311339d4b0c4d000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3bfe30b92dd493be66c2242f8184733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc175876410c02889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab60200000000000000000000f7ffffffffffffff000000fa80459bb5d3c2f325288c2cc2734810e711209f233ad097c30ba8c0f8555f8b304a1acfb009a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b176eb732565750250ebcc9a40a6c909ec929395459ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c21eebca3727b168ce336813c6cf83956f1ddc7851142143f1ab078436f068f8e2819f21c5b3a74605a2d7420a29b49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbe78133cf4797a0e9c57abc2cc00000000007416512fa49f8304d2e1b77777664faa5f72f3e8b0e316fcdf1d0c7a2e063137e675da74ede4b09c08bc9ef120ef783c1432f8f6a5b77a0e83b3323458e8c1e4f033fa1fb82827743f878f8b395ba14d767ed456a6dec8a0f93a7f097ffb052ce700000000008c9a0a41bfe275c6e85ea317696a7e24633f15916480e39fb9f34107e197fe470542d21dcabe78274350f544c5f1c2b9a0216a5bb1491f3a5b466e563087297911f4c47a424641e758c053f2cf4492a76a0949e072b431451b97317781e5ec41b58cff20853820e16c2cab008b5a3709a9920c1dbbf243f19bb331d315655e7751b0acf08ee3e073d59bfefcb035b081ff783816c952cda201ea3e0080e8803fe29f635b687a2e934ce5098c15d5a230b6762980c69af7090000000000007d81a7768643dd272a8b85ee992fbbbaeb2e13cbb906a8b358410bf481494c75178ed2933025295d3c5186e833be603e33c5c0d82475849b9729137d136e239edcfd69ff01b14d80bf0a735591f69d0d247c7db4f99fdac7a1d4d7e1cb382c8b7d81e1f858f9d503277a635d779a129f3e9bbd7e7eb78671684a23927fab628088de6be3f1541557caaddba55468da65b21b2ae3d0c8f8e241e25559980553d609aebd4091de52dbeff57347817e60921a20a11eef3e25a8c64e2ac64f54ea32926407c414634a1f0b0a27bcc12a5c94d470403876cebc50cf3740a331fba09d4d315018968d967173a7b68a3f2bd43718d1e7220710651d5fadb1aa01314fffb704db13f487e3f4a3a5a80dfdb801769c90d32ce68646786b0c75b4453b354531f03b8a8fe0ed039748ab"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = socket$packet(0x11, 0x3, 0x300) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000, 0x3, 0x7}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r3+30000000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000002c0), 0xfffffffffffffff9) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000f9f000/0x4000)=nil, 0x4000, 0x1e, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000600)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) sendmsg$nl_route_sched(r4, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, r5, 0x13}, 0x10) 17:45:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000580)='`', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x4, 0x10}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) [ 405.924428][T12657] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 405.974734][T12657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 405.984419][T12657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 405.998202][T12657] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 406.047504][T12661] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:45:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x1}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) [ 406.175979][T12661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 406.193521][T12661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 406.221284][T12661] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 406.254489][T12666] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 406.364323][T12666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 406.384931][T12666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:45:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000004000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32], 0x34}}, 0x0) [ 406.435594][T12667] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 406.466421][T12667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 406.474638][T12667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:45:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000004000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32], 0x34}}, 0x0) [ 406.572922][T12682] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 406.586957][T12682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 17:45:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000001e5286574356940658273ad1326fc65be4b1037a74cfb5af100fc4e94d123d9b22a7561b8850821bc1f8b5b0a3e3b79b0d96ab7cc60e0e144f0f04bfffe66a22d132a161eea53a66a5316f68f7617859f06c8efd5da6abe446130d0c7e649c322209b1af93c6c396058168ad0a70992124d19c7c9cc22ff9a6b1a058039ab938480e8697f8715bcb18e1fd07739047b33c43a3ffff92ec8bbde1af40f29cfcf0836aa3b190180caafbf8cfca720074bdcc7cbd978efd8404a1c7788cd0a5d97899514e64e36cad5eba82010b2d149ac02e5f0700"/257], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) [ 406.624778][T12682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 406.658548][T12682] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 17:45:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000001e5286574356940658273ad1326fc65be4b1037a74cfb5af100fc4e94d123d9b22a7561b8850821bc1f8b5b0a3e3b79b0d96ab7cc60e0e144f0f04bfffe66a22d132a161eea53a66a5316f68f7617859f06c8efd5da6abe446130d0c7e649c322209b1af93c6c396058168ad0a70992124d19c7c9cc22ff9a6b1a058039ab938480e8697f8715bcb18e1fd07739047b33c43a3ffff92ec8bbde1af40f29cfcf0836aa3b190180caafbf8cfca720074bdcc7cbd978efd8404a1c7788cd0a5d97899514e64e36cad5eba82010b2d149ac02e5f0700"/257], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) [ 406.696977][T12684] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 406.734571][T12684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 406.755878][T12684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 406.879161][T12685] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 406.903259][T12685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 406.912510][T12685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 406.938568][T12685] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 406.962437][T12688] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 406.976570][T12688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 406.985477][T12688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:45:51 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = socket$packet(0x11, 0x3, 0x300) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000, 0x3, 0x7}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r3+30000000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000002c0), 0xfffffffffffffff9) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000f9f000/0x4000)=nil, 0x4000, 0x1e, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000600)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) sendmsg$nl_route_sched(r4, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, r5, 0x13}, 0x10) 17:45:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000001e5286574356940658273ad1326fc65be4b1037a74cfb5af100fc4e94d123d9b22a7561b8850821bc1f8b5b0a3e3b79b0d96ab7cc60e0e144f0f04bfffe66a22d132a161eea53a66a5316f68f7617859f06c8efd5da6abe446130d0c7e649c322209b1af93c6c396058168ad0a70992124d19c7c9cc22ff9a6b1a058039ab938480e8697f8715bcb18e1fd07739047b33c43a3ffff92ec8bbde1af40f29cfcf0836aa3b190180caafbf8cfca720074bdcc7cbd978efd8404a1c7788cd0a5d97899514e64e36cad5eba82010b2d149ac02e5f0700"/257], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) 17:45:51 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cd75037958e271f60d25b7937f02c8695e5a1b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff1fb1e98e92ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13476bf7e064e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97b3253f0108abccbfaa446dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c64e54861d0227dbfd47d8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d73899253b4064b333ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d382578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836b326c169482008ef069dc42749289f854797f2f900c2a12d8c0aa967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448cd81859968fe0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee938622e6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be951096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cd4875fb49e2989177a1bcd1e30280bc5ee7bcc8355539043f06586e79a5dd8076c248e97b3ce267dd4e27b6ef206660090bb2564474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bed1c7c472311339d4b0c4d000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3bfe30b92dd493be66c2242f8184733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc175876410c02889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab60200000000000000000000f7ffffffffffffff000000fa80459bb5d3c2f325288c2cc2734810e711209f233ad097c30ba8c0f8555f8b304a1acfb009a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b176eb732565750250ebcc9a40a6c909ec929395459ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c21eebca3727b168ce336813c6cf83956f1ddc7851142143f1ab078436f068f8e2819f21c5b3a74605a2d7420a29b49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbe78133cf4797a0e9c57abc2cc00000000007416512fa49f8304d2e1b77777664faa5f72f3e8b0e316fcdf1d0c7a2e063137e675da74ede4b09c08bc9ef120ef783c1432f8f6a5b77a0e83b3323458e8c1e4f033fa1fb82827743f878f8b395ba14d767ed456a6dec8a0f93a7f097ffb052ce700000000008c9a0a41bfe275c6e85ea317696a7e24633f15916480e39fb9f34107e197fe470542d21dcabe78274350f544c5f1c2b9a0216a5bb1491f3a5b466e563087297911f4c47a424641e758c053f2cf4492a76a0949e072b431451b97317781e5ec41b58cff20853820e16c2cab008b5a3709a9920c1dbbf243f19bb331d315655e7751b0acf08ee3e073d59bfefcb035b081ff783816c952cda201ea3e0080e8803fe29f635b687a2e934ce5098c15d5a230b6762980c69af7090000000000007d81a7768643dd272a8b85ee992fbbbaeb2e13cbb906a8b358410bf481494c75178ed2933025295d3c5186e833be603e33c5c0d82475849b9729137d136e239edcfd69ff01b14d80bf0a735591f69d0d247c7db4f99fdac7a1d4d7e1cb382c8b7d81e1f858f9d503277a635d779a129f3e9bbd7e7eb78671684a23927fab628088de6be3f1541557caaddba55468da65b21b2ae3d0c8f8e241e25559980553d609aebd4091de52dbeff57347817e60921a20a11eef3e25a8c64e2ac64f54ea32926407c414634a1f0b0a27bcc12a5c94d470403876cebc50cf3740a331fba09d4d315018968d967173a7b68a3f2bd43718d1e7220710651d5fadb1aa01314fffb704db13f487e3f4a3a5a80dfdb801769c90d32ce68646786b0c75b4453b354531f03b8a8fe0ed039748ab"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = socket$packet(0x11, 0x3, 0x300) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000, 0x3, 0x7}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r3+30000000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000002c0), 0xfffffffffffffff9) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000f9f000/0x4000)=nil, 0x4000, 0x1e, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000600)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) sendmsg$nl_route_sched(r4, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, r5, 0x13}, 0x10) 17:45:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x9cd1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) 17:45:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events.local\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)={[0xb16]}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={&(0x7f00000013c0)='ext4_es_find_extent_range_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[], 0x32623) 17:45:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8}]}, 0x24}}, 0x0) 17:45:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000001e5286574356940658273ad1326fc65be4b1037a74cfb5af100fc4e94d123d9b22a7561b8850821bc1f8b5b0a3e3b79b0d96ab7cc60e0e144f0f04bfffe66a22d132a161eea53a66a5316f68f7617859f06c8efd5da6abe446130d0c7e649c322209b1af93c6c396058168ad0a70992124d19c7c9cc22ff9a6b1a058039ab938480e8697f8715bcb18e1fd07739047b33c43a3ffff92ec8bbde1af40f29cfcf0836aa3b190180caafbf8cfca720074bdcc7cbd978efd8404a1c7788cd0a5d97899514e64e36cad5eba82010b2d149ac02e5f0700"/257], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) 17:45:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x9cd1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) 17:45:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8}]}, 0x24}}, 0x0) 17:45:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events.local\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)={[0xb16]}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={&(0x7f00000013c0)='ext4_es_find_extent_range_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[], 0x32623) 17:45:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 17:45:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x9cd1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) 17:45:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x9cd1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) 17:45:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events.local\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)={[0xb16]}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={&(0x7f00000013c0)='ext4_es_find_extent_range_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[], 0x32623) [ 407.611239][ T1223] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:45:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 17:45:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x34, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x12, 0x0, @opaque='\x00'/10}}}}}, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/10, 0xa, 0x0, 0x0, 0x0) 17:45:52 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 17:45:52 executing program 3: syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x9c, 0x0, @wg}}}}}, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x7c, 0x0, @wg=@data={0x4, 0x0, 0x0, '\x00'/100}}}}}}, 0x0) 17:45:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 17:45:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000013c0)={0x4c, r1, 0x15, 0x0, 0x0, {0x27}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) [ 407.730470][T12727] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:45:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8}]}, 0x24}}, 0x0) 17:45:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events.local\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)={[0xb16]}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={&(0x7f00000013c0)='ext4_es_find_extent_range_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[], 0x32623) 17:45:52 executing program 3: syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x9c, 0x0, @wg}}}}}, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x7c, 0x0, @wg=@data={0x4, 0x0, 0x0, '\x00'/100}}}}}}, 0x0) 17:45:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c00000021000100000000000000000002"], 0x1c}}, 0x0) 17:45:52 executing program 3: syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x9c, 0x0, @wg}}}}}, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x7c, 0x0, @wg=@data={0x4, 0x0, 0x0, '\x00'/100}}}}}}, 0x0) [ 407.897907][ T1223] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:45:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 17:45:52 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x3}]}, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0xdf, &(0x7f0000000200)=""/223, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 407.989766][ T1223] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:45:52 executing program 0: pread64(0xffffffffffffffff, &(0x7f0000004200)=""/236, 0xec, 0x0) 17:45:52 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000000), 0x2000) close(0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f0000000000), 0x2000) close(0xffffffffffffffff) 17:45:53 executing program 1: close(0xffffffffffffffff) 17:45:53 executing program 0: unshare(0x8000000) [ 408.153572][ T1223] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:45:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000013c0)={0x4c, r1, 0x15, 0x0, 0x0, {0x27}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) 17:45:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8}]}, 0x24}}, 0x0) 17:45:53 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 17:45:53 executing program 1: close(0xffffffffffffffff) close(0xffffffffffffffff) close(0xffffffffffffffff) 17:45:53 executing program 3: syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x9c, 0x0, @wg}}}}}, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x7c, 0x0, @wg=@data={0x4, 0x0, 0x0, '\x00'/100}}}}}}, 0x0) 17:45:53 executing program 0: getpid() getpid() 17:45:53 executing program 4: close(0x3) close(0x4) close(0x5) close(0x3) close(0x4) close(0x5) 17:45:53 executing program 0: write(0xffffffffffffffff, &(0x7f0000000080)="01010101", 0x4) read(0xffffffffffffffff, &(0x7f00000000c0)=""/4, 0x4) close(0xffffffffffffffff) 17:45:53 executing program 1: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)={0x17e}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)={0x17e}) 17:45:53 executing program 4: write(0xffffffffffffffff, &(0x7f00000005c0)='foo', 0x3) 17:45:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000013c0)={0x4c, r1, 0x15, 0x0, 0x0, {0x27}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) 17:45:53 executing program 1: write(0xffffffffffffffff, &(0x7f00000006c0)='foo', 0x3) 17:45:53 executing program 0: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280050017000000000008000a00", @ANYRES32=r2], 0x44}}, 0x0) [ 408.782073][T12777] team0: Port device bridge5 added [ 409.524147][ T1223] device hsr_slave_0 left promiscuous mode [ 409.544385][ T1223] device hsr_slave_1 left promiscuous mode [ 409.564941][ T1223] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 409.600048][ T1223] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 409.609502][ T1223] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 409.617426][ T1223] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 409.633667][ T1223] device bridge_slave_1 left promiscuous mode [ 409.640728][ T1223] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.650928][ T1223] device bridge_slave_0 left promiscuous mode [ 409.657099][ T1223] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.669178][ T1223] device veth1_macvtap left promiscuous mode [ 409.679373][ T1223] device veth0_macvtap left promiscuous mode [ 409.685619][ T1223] device veth1_vlan left promiscuous mode [ 409.695267][ T1223] device veth0_vlan left promiscuous mode [ 410.353376][ T1223] team0 (unregistering): Port device team_slave_1 removed [ 410.367678][ T1223] team0 (unregistering): Port device team_slave_0 removed [ 410.381737][ T1223] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 410.398557][ T1223] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 410.469457][ T1223] bond0 (unregistering): Released all slaves [ 410.986280][ T1223] ================================================================== [ 410.994391][ T1223] BUG: KASAN: slab-out-of-bounds in __list_del_entry_valid+0xcc/0xf0 [ 411.002680][ T1223] Read of size 8 at addr ffff888051af75b8 by task kworker/u4:5/1223 [ 411.010669][ T1223] [ 411.012994][ T1223] CPU: 1 PID: 1223 Comm: kworker/u4:5 Not tainted 5.18.0-rc6-syzkaller-01553-g65a9dedc11d6 #0 [ 411.023240][ T1223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.033307][ T1223] Workqueue: netns cleanup_net [ 411.038210][ T1223] Call Trace: [ 411.041491][ T1223] [ 411.044417][ T1223] dump_stack_lvl+0xcd/0x134 [ 411.049096][ T1223] print_address_description.constprop.0.cold+0xeb/0x495 [ 411.056150][ T1223] ? __list_del_entry_valid+0xcc/0xf0 [ 411.061527][ T1223] kasan_report.cold+0xf4/0x1c6 [ 411.066390][ T1223] ? __list_del_entry_valid+0xcc/0xf0 [ 411.071785][ T1223] __list_del_entry_valid+0xcc/0xf0 [ 411.076989][ T1223] cttimeout_net_exit+0x211/0x540 [ 411.082104][ T1223] ? cttimeout_del_timeout+0x470/0x470 [ 411.087574][ T1223] ops_exit_list+0xb0/0x170 [ 411.092089][ T1223] cleanup_net+0x4ea/0xb00 [ 411.096510][ T1223] ? lockdep_hardirqs_on+0x79/0x100 [ 411.101824][ T1223] ? unregister_pernet_device+0x70/0x70 [ 411.107394][ T1223] process_one_work+0x996/0x1610 [ 411.112422][ T1223] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 411.117811][ T1223] ? rwlock_bug.part.0+0x90/0x90 [ 411.122767][ T1223] ? _raw_spin_lock_irq+0x41/0x50 [ 411.127838][ T1223] worker_thread+0x665/0x1080 [ 411.132539][ T1223] ? process_one_work+0x1610/0x1610 [ 411.137762][ T1223] kthread+0x2e9/0x3a0 [ 411.141854][ T1223] ? kthread_complete_and_exit+0x40/0x40 [ 411.147490][ T1223] ret_from_fork+0x1f/0x30 [ 411.151959][ T1223] [ 411.154968][ T1223] [ 411.157285][ T1223] Allocated by task 9270: [ 411.161601][ T1223] kasan_save_stack+0x1e/0x40 [ 411.166340][ T1223] __kasan_kmalloc+0xa9/0xd0 [ 411.170925][ T1223] cttimeout_new_timeout+0x51f/0xa50 [ 411.176206][ T1223] nfnetlink_rcv_msg+0xbcd/0x13f0 [ 411.181264][ T1223] netlink_rcv_skb+0x153/0x420 [ 411.186045][ T1223] nfnetlink_rcv+0x1ac/0x420 [ 411.190635][ T1223] netlink_unicast+0x543/0x7f0 [ 411.195395][ T1223] netlink_sendmsg+0x917/0xe10 [ 411.200156][ T1223] sock_sendmsg+0xcf/0x120 [ 411.204573][ T1223] ____sys_sendmsg+0x6eb/0x810 [ 411.209329][ T1223] ___sys_sendmsg+0xf3/0x170 [ 411.213916][ T1223] __x64_sys_sendmsg+0x132/0x220 [ 411.218851][ T1223] do_syscall_64+0x35/0xb0 [ 411.223262][ T1223] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 411.229153][ T1223] [ 411.231462][ T1223] The buggy address belongs to the object at ffff888051af7500 [ 411.231462][ T1223] which belongs to the cache kmalloc-128 of size 128 [ 411.245503][ T1223] The buggy address is located 56 bytes to the right of [ 411.245503][ T1223] 128-byte region [ffff888051af7500, ffff888051af7580) [ 411.259205][ T1223] [ 411.261517][ T1223] The buggy address belongs to the physical page: [ 411.267912][ T1223] page:ffffea000146bdc0 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888051af7100 pfn:0x51af7 [ 411.279359][ T1223] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 411.286906][ T1223] raw: 00fff00000000200 ffffea0001ed5e48 ffffea0001cf4b08 ffff888010c418c0 [ 411.295486][ T1223] raw: ffff888051af7100 000000000010000b 00000001ffffffff 0000000000000000 [ 411.304059][ T1223] page dumped because: kasan: bad access detected [ 411.310455][ T1223] page_owner tracks the page as allocated [ 411.316151][ T1223] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 7027, tgid 7027 (cmp), ts 227162348638, free_ts 227160439771 [ 411.333774][ T1223] get_page_from_freelist+0xba2/0x3e00 [ 411.339286][ T1223] __alloc_pages+0x1b2/0x500 [ 411.343875][ T1223] allocate_slab+0x80/0x3c0 [ 411.348371][ T1223] ___slab_alloc+0x8df/0xf20 [ 411.352956][ T1223] __slab_alloc.constprop.0+0x4d/0xa0 [ 411.358324][ T1223] __kmalloc_node+0x2cb/0x390 [ 411.362995][ T1223] memcg_alloc_slab_cgroups+0x8b/0x140 [ 411.368483][ T1223] allocate_slab+0x2c9/0x3c0 [ 411.373073][ T1223] ___slab_alloc+0x8df/0xf20 [ 411.377658][ T1223] __slab_alloc.constprop.0+0x4d/0xa0 [ 411.383023][ T1223] kmem_cache_alloc+0x360/0x3b0 [ 411.387870][ T1223] vm_area_dup+0x88/0x3f0 [ 411.392226][ T1223] __split_vma+0xa5/0x550 [ 411.396573][ T1223] split_vma+0x95/0xd0 [ 411.400638][ T1223] mprotect_fixup+0x72d/0x950 [ 411.405319][ T1223] do_mprotect_pkey+0x532/0x980 [ 411.410165][ T1223] page last free stack trace: [ 411.414822][ T1223] free_pcp_prepare+0x549/0xd20 [ 411.419668][ T1223] free_unref_page+0x19/0x6a0 [ 411.424342][ T1223] __vunmap+0x85d/0xd30 [ 411.428489][ T1223] free_work+0x58/0x70 [ 411.432554][ T1223] process_one_work+0x996/0x1610 [ 411.437485][ T1223] worker_thread+0x665/0x1080 [ 411.442159][ T1223] kthread+0x2e9/0x3a0 [ 411.446219][ T1223] ret_from_fork+0x1f/0x30 [ 411.450633][ T1223] [ 411.452942][ T1223] Memory state around the buggy address: [ 411.458557][ T1223] ffff888051af7480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 411.466609][ T1223] ffff888051af7500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc [ 411.474660][ T1223] >ffff888051af7580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 411.482705][ T1223] ^ [ 411.488583][ T1223] ffff888051af7600: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 411.496634][ T1223] ffff888051af7680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 411.504688][ T1223] ================================================================== [ 411.515142][ T1223] Kernel panic - not syncing: panic_on_warn set ... [ 411.521743][ T1223] CPU: 0 PID: 1223 Comm: kworker/u4:5 Not tainted 5.18.0-rc6-syzkaller-01553-g65a9dedc11d6 #0 [ 411.531992][ T1223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.542043][ T1223] Workqueue: netns cleanup_net [ 411.546817][ T1223] Call Trace: [ 411.550080][ T1223] [ 411.553004][ T1223] dump_stack_lvl+0xcd/0x134 [ 411.557592][ T1223] panic+0x2d7/0x636 [ 411.561560][ T1223] ? panic_print_sys_info.part.0+0x10b/0x10b [ 411.567539][ T1223] ? preempt_schedule_common+0x59/0xc0 [ 411.572999][ T1223] ? __list_del_entry_valid+0xcc/0xf0 [ 411.578364][ T1223] ? preempt_schedule_thunk+0x16/0x18 [ 411.583736][ T1223] ? __list_del_entry_valid+0xcc/0xf0 [ 411.589101][ T1223] end_report.part.0+0x3f/0x7c [ 411.593861][ T1223] kasan_report.cold+0x93/0x1c6 [ 411.598707][ T1223] ? __list_del_entry_valid+0xcc/0xf0 [ 411.604078][ T1223] __list_del_entry_valid+0xcc/0xf0 [ 411.609271][ T1223] cttimeout_net_exit+0x211/0x540 [ 411.614290][ T1223] ? cttimeout_del_timeout+0x470/0x470 [ 411.619742][ T1223] ops_exit_list+0xb0/0x170 [ 411.624243][ T1223] cleanup_net+0x4ea/0xb00 [ 411.628654][ T1223] ? lockdep_hardirqs_on+0x79/0x100 [ 411.633848][ T1223] ? unregister_pernet_device+0x70/0x70 [ 411.639395][ T1223] process_one_work+0x996/0x1610 [ 411.644332][ T1223] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 411.649699][ T1223] ? rwlock_bug.part.0+0x90/0x90 [ 411.654634][ T1223] ? _raw_spin_lock_irq+0x41/0x50 [ 411.659659][ T1223] worker_thread+0x665/0x1080 [ 411.664333][ T1223] ? process_one_work+0x1610/0x1610 [ 411.669528][ T1223] kthread+0x2e9/0x3a0 [ 411.673588][ T1223] ? kthread_complete_and_exit+0x40/0x40 [ 411.679212][ T1223] ret_from_fork+0x1f/0x30 [ 411.683630][ T1223] [ 411.686806][ T1223] Kernel Offset: disabled [ 411.691116][ T1223] Rebooting in 86400 seconds..