Warning: Permanently added '10.128.15.223' (ECDSA) to the list of known hosts. 2020/10/02 18:51:25 fuzzer started 2020/10/02 18:51:25 dialing manager at 10.128.0.26:45081 2020/10/02 18:51:25 syscalls: 1618 2020/10/02 18:51:25 code coverage: enabled 2020/10/02 18:51:25 comparison tracing: enabled 2020/10/02 18:51:25 extra coverage: enabled 2020/10/02 18:51:25 setuid sandbox: enabled 2020/10/02 18:51:25 namespace sandbox: enabled 2020/10/02 18:51:25 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/02 18:51:25 fault injection: enabled 2020/10/02 18:51:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/02 18:51:25 net packet injection: enabled 2020/10/02 18:51:25 net device setup: enabled 2020/10/02 18:51:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/02 18:51:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/02 18:51:25 USB emulation: enabled 2020/10/02 18:51:25 hci packet injection: enabled 2020/10/02 18:51:25 wifi device emulation: enabled 18:53:36 executing program 0: 18:53:37 executing program 1: 18:53:37 executing program 2: 18:53:37 executing program 3: 18:53:37 executing program 4: 18:53:38 executing program 5: syzkaller login: [ 198.397279][ T6908] IPVS: ftp: loaded support on port[0] = 21 [ 198.562528][ T6910] IPVS: ftp: loaded support on port[0] = 21 [ 198.677337][ T6908] chnl_net:caif_netlink_parms(): no params data found [ 198.774542][ T6912] IPVS: ftp: loaded support on port[0] = 21 [ 198.930218][ T6908] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.940470][ T6908] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.973185][ T6908] device bridge_slave_0 entered promiscuous mode [ 198.994200][ T6910] chnl_net:caif_netlink_parms(): no params data found [ 199.022950][ T6908] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.030993][ T6908] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.039104][ T6908] device bridge_slave_1 entered promiscuous mode [ 199.097379][ T6914] IPVS: ftp: loaded support on port[0] = 21 [ 199.169595][ T6908] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.182607][ T6908] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.286254][ T6908] team0: Port device team_slave_0 added [ 199.309787][ T6908] team0: Port device team_slave_1 added [ 199.324388][ T6916] IPVS: ftp: loaded support on port[0] = 21 [ 199.418391][ T6908] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.426878][ T6908] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.453166][ T6908] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.466748][ T6908] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.473700][ T6908] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.499666][ T6908] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.570723][ T6910] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.578416][ T6910] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.590810][ T6918] IPVS: ftp: loaded support on port[0] = 21 [ 199.591386][ T6910] device bridge_slave_0 entered promiscuous mode [ 199.610485][ T6910] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.617679][ T6910] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.625893][ T6910] device bridge_slave_1 entered promiscuous mode [ 199.641788][ T6908] device hsr_slave_0 entered promiscuous mode [ 199.648936][ T6908] device hsr_slave_1 entered promiscuous mode [ 199.696724][ T6910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.708439][ T6910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.720503][ T6912] chnl_net:caif_netlink_parms(): no params data found [ 199.794767][ T6910] team0: Port device team_slave_0 added [ 199.834048][ T6910] team0: Port device team_slave_1 added [ 199.883866][ T6910] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.892444][ T6910] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.919480][ T6910] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.934300][ T6910] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.941492][ T6910] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.967440][ T6910] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.019535][ T6910] device hsr_slave_0 entered promiscuous mode [ 200.029294][ T6910] device hsr_slave_1 entered promiscuous mode [ 200.036484][ T6910] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.044235][ T6910] Cannot create hsr debugfs directory [ 200.160465][ T6916] chnl_net:caif_netlink_parms(): no params data found [ 200.193711][ T6912] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.201677][ T6912] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.212863][ T6912] device bridge_slave_0 entered promiscuous mode [ 200.287202][ T6912] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.294400][ T6912] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.304735][ T6912] device bridge_slave_1 entered promiscuous mode [ 200.381200][ T6912] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.391102][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 200.408262][ T6914] chnl_net:caif_netlink_parms(): no params data found [ 200.430816][ T6912] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.545290][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 200.560527][ T6912] team0: Port device team_slave_0 added [ 200.593586][ T6916] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.604184][ T6916] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.612624][ T6916] device bridge_slave_0 entered promiscuous mode [ 200.636133][ T6912] team0: Port device team_slave_1 added [ 200.660282][ T6916] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.667636][ T6916] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.677059][ T6916] device bridge_slave_1 entered promiscuous mode [ 200.720331][ T6908] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 200.733619][ T6918] chnl_net:caif_netlink_parms(): no params data found [ 200.753929][ T6912] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.760990][ T6912] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.785246][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 200.796768][ T6912] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.819191][ T6908] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 200.833140][ T6908] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 200.858233][ T6912] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.872486][ T6912] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.899414][ T6912] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.913094][ T6916] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.925817][ T6916] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.939182][ T6908] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 201.001532][ T6914] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.009574][ T6914] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.018991][ T6914] device bridge_slave_0 entered promiscuous mode [ 201.035474][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 201.072561][ T6916] team0: Port device team_slave_0 added [ 201.091484][ T6914] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.099137][ T6914] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.108297][ T6914] device bridge_slave_1 entered promiscuous mode [ 201.142325][ T6916] team0: Port device team_slave_1 added [ 201.153131][ T6912] device hsr_slave_0 entered promiscuous mode [ 201.163051][ T6912] device hsr_slave_1 entered promiscuous mode [ 201.170518][ T6912] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.178591][ T6912] Cannot create hsr debugfs directory [ 201.195020][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 201.221395][ T6910] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 201.243228][ T6910] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 201.257975][ T6918] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.267020][ T6918] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.275421][ T6918] device bridge_slave_0 entered promiscuous mode [ 201.288651][ T6918] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.295996][ T6918] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.304067][ T6918] device bridge_slave_1 entered promiscuous mode [ 201.327142][ T6910] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 201.346760][ T6914] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.362238][ T6914] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.388474][ T6916] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.395980][ T6916] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.422176][ T6916] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.425512][ T2471] Bluetooth: hci5: command 0x0409 tx timeout [ 201.440959][ T6910] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 201.470490][ T6916] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.478827][ T6916] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.506014][ T6916] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.542936][ T6918] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.580450][ T6914] team0: Port device team_slave_0 added [ 201.588588][ T6918] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.617442][ T6914] team0: Port device team_slave_1 added [ 201.658226][ T6916] device hsr_slave_0 entered promiscuous mode [ 201.666095][ T6916] device hsr_slave_1 entered promiscuous mode [ 201.672573][ T6916] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.680975][ T6916] Cannot create hsr debugfs directory [ 201.703785][ T6918] team0: Port device team_slave_0 added [ 201.752415][ T6918] team0: Port device team_slave_1 added [ 201.758798][ T6914] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.767367][ T6914] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.794003][ T6914] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.810169][ T6914] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.817680][ T6914] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.844215][ T6914] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.910667][ T6918] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.922518][ T6918] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.950241][ T6918] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.992445][ T6918] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.000361][ T6918] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.027827][ T6918] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.076828][ T6914] device hsr_slave_0 entered promiscuous mode [ 202.083609][ T6914] device hsr_slave_1 entered promiscuous mode [ 202.090957][ T6914] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.099102][ T6914] Cannot create hsr debugfs directory [ 202.110694][ T6912] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 202.157376][ T6912] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 202.205643][ T6912] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 202.219789][ T6918] device hsr_slave_0 entered promiscuous mode [ 202.233094][ T6918] device hsr_slave_1 entered promiscuous mode [ 202.239884][ T6918] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.247860][ T6918] Cannot create hsr debugfs directory [ 202.263117][ T6908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.278769][ T6912] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 202.316012][ T6910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.374847][ T6910] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.394267][ T6908] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.418054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.429685][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.438575][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.446586][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.466680][ T2638] Bluetooth: hci0: command 0x041b tx timeout [ 202.500495][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.510159][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.519615][ T2638] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.526865][ T2638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.537142][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.546008][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.554295][ T2638] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.561391][ T2638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.569334][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.578726][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.587249][ T2638] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.594288][ T2638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.635616][ T23] Bluetooth: hci1: command 0x041b tx timeout [ 202.645783][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.653714][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.663123][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.672425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.681984][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.690957][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.698103][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.707025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.759476][ T6916] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 202.795792][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.804443][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.814575][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.823667][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.833087][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.841958][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.859039][ T6916] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 202.873309][ T6916] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 202.884910][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 202.904122][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.921791][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.931837][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.953749][ T6916] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 202.968870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.984502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.993578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.005657][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.037273][ T6908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.056160][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.068379][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.078721][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.100548][ T6910] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 203.111636][ T6910] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.122104][ T8156] Bluetooth: hci3: command 0x041b tx timeout [ 203.146133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.154635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.169173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.179278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.189094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.232783][ T6912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.264774][ T6914] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 203.271939][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 203.301153][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.310093][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.325203][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.332687][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.346574][ T6914] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 203.359523][ T6908] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.373058][ T6910] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.389252][ T6914] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 203.401543][ T6914] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 203.476616][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.484384][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.497890][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.507305][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.515693][ T2649] Bluetooth: hci5: command 0x041b tx timeout [ 203.519738][ T6912] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.548164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.558943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.569317][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.576480][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.584765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.594324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.603386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.612427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.621270][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.628397][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.636807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.646742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.672758][ T6918] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 203.706019][ T6918] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 203.720209][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.732901][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.742612][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.752438][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.761833][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.773563][ T6910] device veth0_vlan entered promiscuous mode [ 203.807016][ T6918] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 203.826459][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.834255][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.842770][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.850812][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.859809][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.868735][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.877399][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.886163][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.894387][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.903051][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.911936][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.923251][ T6912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.940905][ T6910] device veth1_vlan entered promiscuous mode [ 203.950868][ T6918] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 203.969101][ T6908] device veth0_vlan entered promiscuous mode [ 203.976561][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.985339][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.993187][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.050882][ T6908] device veth1_vlan entered promiscuous mode [ 204.072405][ T6912] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.087903][ T6916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.112172][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.120353][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.169377][ T6916] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.183783][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.196371][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.205270][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.212952][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.221668][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.231310][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.241379][ T2471] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.248521][ T2471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.261185][ T6910] device veth0_macvtap entered promiscuous mode [ 204.282626][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.291368][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.300175][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.309506][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.318401][ T7865] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.325543][ T7865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.352513][ T6910] device veth1_macvtap entered promiscuous mode [ 204.365189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.373178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.407356][ T6914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.450515][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.460385][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.486597][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.505382][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.514221][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.545151][ T8156] Bluetooth: hci0: command 0x040f tx timeout [ 204.574175][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.584330][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.593315][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.602347][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.611804][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.620646][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.629979][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.648086][ T6910] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.666776][ T6910] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.694560][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.703446][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.712603][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.721466][ T2649] Bluetooth: hci1: command 0x040f tx timeout [ 204.721712][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.736750][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.745885][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.754274][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.763173][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.772109][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.780804][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.792071][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.805720][ T6908] device veth0_macvtap entered promiscuous mode [ 204.819185][ T6910] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.828057][ T6910] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.845080][ T6910] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.853885][ T6910] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.865871][ T6912] device veth0_vlan entered promiscuous mode [ 204.877069][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.889954][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.897811][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.908133][ T6908] device veth1_macvtap entered promiscuous mode [ 204.932916][ T6914] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.945552][ T2649] Bluetooth: hci2: command 0x040f tx timeout [ 204.955122][ T6918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.983581][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.994480][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.006019][ T6908] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.018805][ T6912] device veth1_vlan entered promiscuous mode [ 205.048908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.057715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.066579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.074502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.083640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.095599][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.107219][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.118474][ T6908] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.168746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.180475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.190100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.195350][ T2649] Bluetooth: hci3: command 0x040f tx timeout [ 205.199348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.213737][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.220901][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.229018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.238747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.247880][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.255032][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.262628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.273375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.281573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.317421][ T6918] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.337215][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.345875][ T8156] Bluetooth: hci4: command 0x040f tx timeout [ 205.355159][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.376534][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.384032][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.415055][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.435616][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.444142][ T2471] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.451329][ T2471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.491708][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.503250][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.523710][ T6908] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.535700][ T6908] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.554851][ T6908] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.563546][ T6908] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.585270][ T2649] Bluetooth: hci5: command 0x040f tx timeout [ 205.600287][ T6916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.635999][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.643987][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.655315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.663387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.678511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.691205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.701164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.745243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.753884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.773308][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.780442][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.788365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.821230][ T6912] device veth0_macvtap entered promiscuous mode [ 205.846029][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.854524][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.866824][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.876199][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.884580][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.893898][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.902539][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.912569][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.921278][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.930551][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.933408][ T6914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.945565][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.952477][ T6912] device veth1_macvtap entered promiscuous mode [ 205.966072][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.984549][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.994414][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.002968][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 18:53:45 executing program 1: [ 206.113716][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.137122][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.155740][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.172699][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.181177][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.198924][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.215736][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:53:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f00000050c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012021, 0x0) [ 206.223184][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.247004][ T6918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:53:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000480)={'erspan0\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}) [ 206.277682][ T6912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.297039][ T6912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.340344][ T6912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.351765][ T6912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.372300][ T6912] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.400279][ T6914] 8021q: adding VLAN 0 to HW filter on device batadv0 18:53:46 executing program 1: bpf$MAP_CREATE(0x1a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) [ 206.440895][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.476212][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.509647][ T6912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.537831][ T6912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:53:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000380)={'gre0\x00', 0x0, 0x7f28, 0x700, 0x80000000, 0x6, {{0x30, 0x4, 0x2, 0x2d, 0xc0, 0x64, 0x0, 0x0, 0x29, 0x0, @local, @loopback, {[@timestamp={0x44, 0xc, 0x17, 0x0, 0x2, [0x6, 0x9]}, @lsrr={0x83, 0x27, 0x3a, [@broadcast, @local, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @local, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x3f}, @local]}, @ssrr={0x89, 0xb, 0x51, [@broadcast, @multicast2]}, @lsrr={0x83, 0x7, 0xa4, [@remote]}, @end, @cipso={0x86, 0x40, 0x3, [{0x7, 0x4, "49de"}, {0x9, 0x9, "a6a99e85352273"}, {0x5, 0x5, "53ad09"}, {0x7, 0xb, "5baab5b71368968c9f"}, {0x1, 0xe, "332c932700e09e1d33c5d74d"}, {0x7, 0x8, "0f0c973f50b9"}, {0x6, 0x7, "b4057dda75"}]}, @timestamp_addr={0x44, 0x24, 0xfd, 0x1, 0x0, [{@multicast1, 0x6}, {@remote}, {@multicast2, 0x5}, {@remote, 0x8}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x2, 0x9, 0x400, 0x52, @ipv4={[], [], @remote}, @local, 0x80, 0x8, 0x80, 0x7}}) [ 206.558269][ T6912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.573646][ T6912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.594138][ T6912] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.620403][ T6912] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.629810][ T8256] Bluetooth: hci0: command 0x0419 tx timeout [ 206.667857][ T6912] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.676683][ T6912] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.685460][ T6912] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.708523][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.723094][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.732463][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.741649][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.750798][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.758964][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.785146][ T2649] Bluetooth: hci1: command 0x0419 tx timeout [ 206.813272][ T274] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 18:53:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}) [ 206.833215][ T274] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.839435][ T6916] device veth0_vlan entered promiscuous mode [ 206.881671][ T6918] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.899498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.913112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.922503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.942353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.959048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.972449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.980705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.001706][ T6916] device veth1_vlan entered promiscuous mode [ 207.029269][ T274] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.036185][ T2649] Bluetooth: hci2: command 0x0419 tx timeout [ 207.068889][ T274] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.087705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.100776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.120667][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.173248][ T6914] device veth0_vlan entered promiscuous mode [ 207.188470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.205759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.225397][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.245339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.265772][ T2649] Bluetooth: hci3: command 0x0419 tx timeout [ 207.271999][ T6916] device veth0_macvtap entered promiscuous mode [ 207.346726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.361096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 18:53:47 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0), 0x0) 18:53:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x1ffffffffffffdff, &(0x7f00000001c0)=@raw=[@generic, @map, @alu, @initr0, @map_val, @alu, @jmp, @jmp, @initr0, @call], &(0x7f0000000240)='syzkaller\x00', 0x0, 0xd0, &(0x7f0000000280)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 207.387009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.425062][ T2649] Bluetooth: hci4: command 0x0419 tx timeout [ 207.425100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.456892][ T97] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.457779][ T6914] device veth1_vlan entered promiscuous mode [ 207.505486][ T97] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.532643][ T6916] device veth1_macvtap entered promiscuous mode [ 207.583061][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.595686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.636075][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.665491][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 207.722671][ T6918] device veth0_vlan entered promiscuous mode [ 207.747466][ T274] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.765938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.774367][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.788540][ T274] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.810416][ T6916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.829168][ T6916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.840237][ T6916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.850798][ T6916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.861387][ T6916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.873203][ T6916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.885187][ T6916] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.902430][ T6918] device veth1_vlan entered promiscuous mode [ 207.917670][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.928435][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.937266][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.945371][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.953966][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.963266][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.976873][ T6916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.989268][ T6916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.999653][ T6916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.010843][ T6916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:53:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4020940d, 0x0) [ 208.021144][ T6916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.031865][ T6916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.056746][ T6916] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.106915][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.125717][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.134432][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.164343][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.185755][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.198435][ T6914] device veth0_macvtap entered promiscuous mode [ 208.217135][ T6916] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.241563][ T6916] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.253591][ T6916] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.266350][ T6916] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.280940][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.295540][ T6914] device veth1_macvtap entered promiscuous mode [ 208.350037][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.361834][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.375448][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.388119][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.398696][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.409650][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.419566][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.431926][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.444097][ T6914] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.472175][ T8256] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.481818][ T8256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.491617][ T8256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.507797][ T8256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.522339][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.543409][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.559519][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.571017][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.581331][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.592202][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.602545][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.613388][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.626132][ T6914] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.646339][ T8256] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.657529][ T8256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.668530][ T6918] device veth0_macvtap entered promiscuous mode [ 208.688859][ T6914] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.698118][ T6914] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.713329][ T6914] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.722560][ T6914] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.760384][ T6918] device veth1_macvtap entered promiscuous mode [ 208.779235][ T263] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.827603][ T263] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.844142][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.852627][ T97] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.860350][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.871616][ T97] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.879276][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.887668][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 208.904507][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.923727][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.933861][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.953561][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.963663][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.978734][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.988918][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.001201][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.011098][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.022220][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.034978][ T6918] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.042591][ T8256] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.052434][ T8256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.120479][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.161363][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.172916][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.201138][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.219343][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.241696][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.260170][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.284722][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.303400][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.323069][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.350924][ T6918] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.363630][ T6918] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.372736][ T6918] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.381840][ T6918] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.391987][ T6918] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.410422][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.412631][ T97] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.420694][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.439736][ T97] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.474277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.553738][ T274] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.583418][ T274] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.618350][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 209.643309][ T274] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.665301][ T274] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.700069][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.724434][ T274] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.734437][ T274] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:53:49 executing program 3: 18:53:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x1, 0x7800, 0x1000, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2}}}}) [ 209.744159][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:53:49 executing program 5: 18:53:49 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001a00)='cgroup.events\x00', 0x0, 0x0) 18:53:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000040)={'macvlan0\x00', @ifru_names}) 18:53:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x7, &(0x7f0000000200)=@framed={{}, [@jmp, @func, @map_val]}, &(0x7f0000000280)='GPL\x00', 0x5, 0xf6, &(0x7f00000002c0)=""/246, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:53:49 executing program 3: 18:53:49 executing program 1: 18:53:49 executing program 1: 18:53:49 executing program 2: 18:53:49 executing program 4: 18:53:49 executing program 3: bpf$MAP_CREATE(0x15, 0x0, 0x0) 18:53:49 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000980)='/dev/net/tun\x00', 0x0, 0x0) 18:53:49 executing program 1: 18:53:49 executing program 5: 18:53:50 executing program 4: 18:53:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 18:53:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x20000814, &(0x7f00000001c0)={0x2, 0x4e27, @empty}, 0x10) 18:53:50 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x4}) 18:53:50 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') 18:53:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00'}) 18:53:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:53:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept$inet(r0, 0x0, 0x0) 18:53:50 executing program 1: pselect6(0x40, &(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)={0x7}, 0x0, 0x0) 18:53:50 executing program 0: pselect6(0x40, &(0x7f0000002400), 0x0, &(0x7f0000002480), &(0x7f00000024c0), 0x0) 18:53:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000080)) 18:53:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) accept$inet(r0, 0x0, 0x0) 18:53:50 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 18:53:50 executing program 2: 18:53:50 executing program 5: bpf$MAP_CREATE(0xd, 0x0, 0x0) 18:53:50 executing program 3: socket$inet(0x2, 0x3, 0xff) 18:53:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) 18:53:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1f, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 18:53:50 executing program 4: bpf$MAP_CREATE(0x18, 0x0, 0x0) 18:53:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x5, 0x0, 0x0, 0x0, 0x204}, 0x40) 18:53:51 executing program 1: 18:53:51 executing program 3: bpf$MAP_CREATE(0x7, &(0x7f0000000680), 0x40) 18:53:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 18:53:51 executing program 2: bpf$MAP_CREATE(0x17, 0x0, 0x0) 18:53:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) recvfrom$inet(r0, 0x0, 0x0, 0x12040, 0x0, 0x0) 18:53:51 executing program 5: bpf$MAP_CREATE(0x8, 0x0, 0x0) 18:53:51 executing program 5: 18:53:51 executing program 3: 18:53:51 executing program 0: 18:53:51 executing program 4: 18:53:51 executing program 2: 18:53:51 executing program 1: 18:53:51 executing program 3: 18:53:51 executing program 4: 18:53:51 executing program 2: 18:53:51 executing program 5: 18:53:51 executing program 0: 18:53:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x2000001c) 18:53:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x7, 0x0, 0x0) 18:53:51 executing program 2: 18:53:51 executing program 0: 18:53:51 executing program 1: 18:53:51 executing program 5: 18:53:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:53:51 executing program 3: bpf$PROG_LOAD(0x21, 0x0, 0x0) 18:53:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 18:53:52 executing program 1: bpf$PROG_LOAD(0x11, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:53:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0xd2, 0x0, 0x1, 0x0, 0x1}, 0x40) 18:53:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0xb, 0x0, 0x0) 18:53:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x36, 0x0, 0x300) 18:53:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 18:53:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, 0x0) 18:53:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x14, &(0x7f0000000040), 0x8) 18:53:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) 18:53:52 executing program 1: bpf$PROG_LOAD(0xd, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:53:52 executing program 0: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') 18:53:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/4096, 0x2a, 0x1000, 0x4}, 0x20) 18:53:52 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}}}, 0x0) 18:53:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x40) 18:53:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x3c, 0x0, 0x0) 18:53:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8924, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 18:53:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:53:52 executing program 4: socket(0xa, 0x0, 0xfffffff7) 18:53:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x1600bd74, 0x0, 0x300) 18:53:52 executing program 1: syz_emit_ethernet(0xfc0, &(0x7f0000000180)={@remote, @local, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, "cb", "c296e5", 0x0, "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"}}}}}, 0x0) 18:53:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 18:53:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x31, &(0x7f0000000040), 0x8) 18:53:52 executing program 3: clock_gettime(0x4cd90662d1067bbb, 0x0) 18:53:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}}, 0x0) 18:53:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x2, &(0x7f0000000080), 0x4) 18:53:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe}, 0x40) 18:53:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) 18:53:52 executing program 0: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000200), 0xfffffffffffffce1) 18:53:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41000000}) 18:53:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5411, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 18:53:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000800)=""/186, 0x26, 0xba, 0x1}, 0x20) 18:53:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000800)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000880)=0x78) 18:53:53 executing program 3: bpf$PROG_LOAD(0x11, 0x0, 0x0) 18:53:53 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9f) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) 18:53:53 executing program 5: bpf$PROG_LOAD(0x8, 0x0, 0x700) 18:53:53 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) 18:53:53 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') 18:53:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x6, 0x6bd, 0x0, &(0x7f00000003c0)) 18:53:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 18:53:53 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 18:53:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000400)=""/153, 0x5a, 0x99, 0x1}, 0x20) 18:53:53 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000001c0)=0xffffffffa4e9164b, 0x8) 18:53:53 executing program 4: bpf$PROG_LOAD(0x10, 0x0, 0x0) 18:53:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:53:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x6, 0x18, 0x0, &(0x7f00000003c0)) 18:53:53 executing program 5: socket$inet6(0xa, 0x3, 0xff) 18:53:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x80108906, 0x0) 18:53:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1600bd7a, &(0x7f0000000080), 0x4) 18:53:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3f) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 18:53:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xfffffffd, 0x4) 18:53:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) 18:53:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x14, 0x0, 0x300) 18:53:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@dev, @mcast1, @rand_addr=' \x01\x00', 0x0, 0x401}) 18:53:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x87, &(0x7f0000001140)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:53:53 executing program 1: socket(0x2c, 0x3, 0x50f) 18:53:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 18:53:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x3c}}, 0x0) 18:53:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@fwd={0x5}, @const={0x0, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000200)=""/4096, 0x37, 0x1000, 0x4}, 0x20) 18:53:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'tunl0\x00', 0x0}) 18:53:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:53:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 18:53:54 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:53:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@alu], &(0x7f0000000100)='GPL\x00', 0x4, 0x84, &(0x7f0000000140)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:53:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x6, @local}, 0x0, {0x2, 0x0, @broadcast}, 'macvlan0\x00'}) 18:53:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:53:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x183002, 0x0) write$tun(r0, 0x0, 0x0) 18:53:54 executing program 3: socket(0x2, 0xa, 0x400) 18:53:54 executing program 4: socketpair(0xa, 0x3, 0x1, &(0x7f0000000200)) 18:53:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0x0}}, 0x1c) 18:53:54 executing program 5: bpf$PROG_LOAD(0x1d, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:53:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) [ 214.488457][ T8649] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 18:53:54 executing program 2: 18:53:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x6, 0x19, 0x0, &(0x7f00000003c0)) 18:53:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 18:53:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1600bd81, &(0x7f0000000080), 0x4) 18:53:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:53:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @broadcast}, 'macvlan0\x00'}) 18:53:55 executing program 1: 18:53:55 executing program 0: 18:53:55 executing program 4: 18:53:55 executing program 3: 18:53:55 executing program 5: 18:53:55 executing program 2: 18:53:55 executing program 5: 18:53:55 executing program 1: 18:53:55 executing program 0: 18:53:55 executing program 4: 18:53:55 executing program 3: 18:53:55 executing program 2: 18:53:55 executing program 5: 18:53:55 executing program 0: 18:53:55 executing program 1: 18:53:55 executing program 4: 18:53:55 executing program 3: 18:53:55 executing program 2: 18:53:55 executing program 0: 18:53:55 executing program 5: 18:53:55 executing program 3: 18:53:55 executing program 1: 18:53:55 executing program 0: 18:53:55 executing program 2: 18:53:55 executing program 4: 18:53:55 executing program 5: 18:53:55 executing program 1: 18:53:55 executing program 3: 18:53:55 executing program 0: 18:53:55 executing program 4: 18:53:55 executing program 2: 18:53:55 executing program 3: 18:53:55 executing program 5: 18:53:55 executing program 0: 18:53:55 executing program 4: 18:53:55 executing program 1: 18:53:56 executing program 2: 18:53:56 executing program 3: 18:53:56 executing program 0: 18:53:56 executing program 4: 18:53:56 executing program 5: 18:53:56 executing program 1: 18:53:56 executing program 3: 18:53:56 executing program 2: 18:53:56 executing program 0: 18:53:56 executing program 4: 18:53:56 executing program 1: 18:53:56 executing program 5: 18:53:56 executing program 2: 18:53:56 executing program 0: 18:53:56 executing program 3: 18:53:56 executing program 4: 18:53:56 executing program 1: 18:53:56 executing program 5: 18:53:56 executing program 0: 18:53:56 executing program 2: 18:53:56 executing program 3: 18:53:56 executing program 4: 18:53:56 executing program 1: 18:53:56 executing program 5: 18:53:56 executing program 3: 18:53:56 executing program 0: 18:53:56 executing program 1: 18:53:56 executing program 2: 18:53:56 executing program 4: 18:53:56 executing program 5: socket(0x1, 0x2, 0x1) 18:53:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) readv(r0, &(0x7f0000000400)=[{0x0}], 0x1) 18:53:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 18:53:57 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="11", 0x1}], 0x1, &(0x7f0000000580)=[@cred], 0x20}, 0x0) 18:53:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 18:53:57 executing program 2: socket(0xa, 0x1, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 18:53:57 executing program 5: r0 = socket(0x1c, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001440)=[{&(0x7f00000000c0)="174e932bb2c9ee877f8626b33be9e3089da8bcef4c7a81aecb096ca741ccf8e687a37620ff79cac1b8cc8abc7e75f0d7c3e744555989cbdc87d328d3dbf09b70b3243ebbad6acdd2007a6f839596eb999dda93b948bb0b26babd92e43c0bc00cd15b33af8e5032de8d925882", 0x6c}, {&(0x7f0000000180)="dd00d103ce1ff7e29ff093e5a7ae0a9f438b70acf6b1b8e7e814f69912c9099f78445576fc210547e0b1900eaf197bc6867d11bc82f050fa560e2f22b90d8f1f7809b668c9d3062eac91487a8f0d462c6727f5bbdd1ad8327be9ac7a1d1b23b048160fc0bb7c1c056689c477590f3e69a055a7842da30a3c6dbbc54f886d97de22d50b5b0c73b7fcfd84fe476f31d0910197ab1c795d2c83283df4153d0ab22b047d4c1f2b8e4ff0c6afeffb4e545e41a8e27c0b0ee546", 0xb7}, {&(0x7f0000000240)="315b63e5e99bd3cf221bc9ea126f5c3f64fea04fd7a05f188be623b24a90675af86ad8d67af969c44acac3e004322dede3729cc49c806df2377e09b51a4c2541952c69c1ddcf276372a42c0d571ba3bc3752a7066b14a2245882112daf89a66571e938b89ba032c01a1f280d7371463e087c85587d1eb9a66faa185cfd853a42fc7f9f14b1da", 0x86}, {&(0x7f0000000300)="51d4320a0cf903198f8d951442652f7d15d232c4308de5", 0x17}, {&(0x7f0000000340)="2ff59b67ec7b59b74c6bafa659af8d8a7df09c56286f11844f40c116cb0c25441bbd13001c146093ccbf826c2fc839e601d77b43fcefedf9bdd2e2002f042ed49d90d06236db6c2923b1583d57199c00e0a61cee854913a413df91794798aeddda652121e8bac861f4c05bb3c3bec172b178144d9cbdaa9a4f11c6aa46236c9c490bc7ecda993ab22d1ef1d23453dff27b4d9bf9e38e0b828f6ac0b0a2debb368409f2d9f6be1405ddddee2715dd06e08eff987c913144a4a67ddbb13aa8d1f0819a255c5e307e3dcebf94c5b2257ebb93ec4a2f82f2f8acbb66f5bbf4bd0303ee1b2f9e53e530440fb761fa957014e85fab17b25da1176aef6d5d6a5949eff8c04cf14236334c35c915632020ca6d7e29ce3827d898710a703454c39df2c156941d68e1ac9e6b328a972072a6dabb3ec0e2449011d89751e3c616919b52814775204f85f964b8c1ffec7e7449a9943c1bcaf8f857f1b98601562d41e9d236b72490ef32fe45048fc118461a3ebff2be1b440677c96ce86b6b302d177913472f09909aea59f8ca1d524b0f4ba88d929d6cda0d5e98f61397dfb0472fc74a90eaa4a751184502ba9ad17f3170a09e2d1094c6b2d45601cdfa4b49de74597140ebc929d2679facfa2fb716d91b16384920c822f93de7445430875f27efbe1cfd54358c550e794db6d8b1ed94e29f665ac7a06e8821d5d1efe55f5bdda38fc2d9d5c52ed27b2401cd24c20b101aa1abf0f663d4ef169ab94579e553bcc8920a022619c900f841f7c17f7de17a93cb197719d3b2d60f5056b7c8300fd1626e2679cfef9a5829a863adc95cf0bf19aa2be0175bb7867f030f36ea852f79643a19c7c331b731e473b1a805f2b0fd86f0765cb4a8c1e717a20fca54cf822e122763030d7c2e45228c29ffb42bee9d5ddfb3f9490685d396da47f188ef344c3e50d762302e3c3d4339041f364837ed9f48634b7191c195d66258a7ce7963f979084f7c0776b5e89a8f1e62c1baa7fda1331ae3f263de776f2549474a417dc01f3e82d5922c8f0fd4d721f7814f79315b429e0e79a1d086399d84cf4543729e36c15b9dded092477edfead7ccc24d82f38096a267d4", 0x311}], 0x5}, 0x0) 18:53:57 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="f1e4b4cada008de15c3a4380e66887808463728859ad5c932939166d77e7fa6314de89b75a15af2eef6794331bd7192f7b96e0300ffb3d14c8b58b3feb5c28e0312ddb41a8f8bd74707d55357710b80e88e021fff0e6538a21ffb6d5faa6b96e9314911ef93b72187363d30f32bf7d1fe939817f710335f259c8c0205b94a5e47394bac08419f74023019621f3be5dd9ba8b4d7a6991e246a92f6dcc3760e7ef2511e92ea9c7b1e2416a302245f8238b3732668cb6331c4ad219e9262abbf268e0fd863656084a8123d3485c5592477c07d2a51d64d9d1c7b2d63153b479a4b11aeddfcac9859ff91e3143", 0xeb, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 18:53:57 executing program 3: r0 = socket(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 18:53:57 executing program 4: r0 = socket(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 18:53:57 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="f1e4b4cada008de1", 0x8, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 18:53:57 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2f, &(0x7f0000000240), 0x4) 18:53:57 executing program 5: 18:53:57 executing program 2: 18:53:57 executing program 3: 18:53:57 executing program 0: 18:53:57 executing program 4: 18:53:57 executing program 5: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000340), 0x30000000) r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom(r0, &(0x7f0000000140)=""/223, 0xdf, 0x40, 0x0, 0x0) 18:53:57 executing program 1: 18:53:57 executing program 3: 18:53:57 executing program 0: 18:53:57 executing program 2: 18:53:57 executing program 4: 18:53:57 executing program 3: 18:53:57 executing program 5: 18:53:57 executing program 1: 18:53:57 executing program 0: 18:53:57 executing program 3: 18:53:57 executing program 2: 18:53:57 executing program 4: 18:53:57 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x1}, 0xfffffffffffffffb) 18:53:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001600)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001480)=[{0x0}, {0x0}, {&(0x7f0000000280)="a1", 0x1}], 0x3, 0x0, 0xd0}, 0x0) 18:53:58 executing program 3: clock_gettime(0x1, 0x0) 18:53:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreq(r0, 0x0, 0x9, 0x0, 0x0) 18:53:58 executing program 2: r0 = socket$inet6(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x84, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 18:53:58 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[{0x98, 0x0, 0x0, "d7f739d6e1431a21ec66b944403cbe2b318f1a4ca0b92ad0b1862ae333755953fb95ed0973df7859235c3bc58107484e81ce9316896064d4b5ec4b45fcce933073f2f597539bb14156944f3bc4a50578b57e9d472a534959ab063618569e5c08f5c71bbd3248420b05763af76c074830b03216210b7814d1f0e80920cbd4f62957"}, {0x50, 0x0, 0x0, "9a2dd5de3115338c84a51736da26d989558f7f25ee5e5729679328ea83282cd76532eb7746b8b59c9ba1c35f8ee2c131d4d02b6efb857adb64"}], 0xe8}, 0x10d) 18:53:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 18:53:58 executing program 1: r0 = socket$inet6(0x1c, 0x20000002, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000080)="de", 0x1}, {&(0x7f0000000180)='@', 0x1}], 0x2, &(0x7f00000003c0)=[{0x10}], 0x10}, 0x2018d) 18:53:58 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x200, 0x0, &(0x7f0000000040)) 18:53:58 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x20080, &(0x7f00000003c0)={0x1c, 0x1c, 0x3}, 0x1c) 18:53:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000140), 0x4) 18:53:58 executing program 2: sendto$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 18:53:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="3f00000084000000070000000000000075"], 0x4c}, 0x0) 18:53:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x54, &(0x7f0000000040)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) 18:53:58 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 18:53:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000001100), &(0x7f0000001140)=0xb) 18:53:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 18:53:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 18:53:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000140)=0xb8) 18:53:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 18:53:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040), 0x10) 18:53:58 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c1c4e21ff0f0000000000000000000000000000000000010600"/125, @ANYRES32], 0x32f) 18:53:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x62) 18:53:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000000)={@broadcast, @broadcast}, 0x8) 18:53:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x8) 18:53:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000000)="bf6f60e029de92cc9d75870081080f129ec1ddf905c947021759b4f3173c37e9fbe395a54f5c5fd74b72c6b71d655bbeb23ae0b46b150f059b80ee00823c899fdbd8ea67179d2dc8d71f0db5f2e3cf37bd05036a24f17115b5ae3e4454643b9a1cc1eed46b7180", 0x67}, {&(0x7f0000000280)="808ee0e252a023696058587ee089b32f00745f1e61bc7004a608849063e58f697aa82f9b43410002518dbb2461a98bea90775b330f35946ed5a7363a53b1f22ffb61a43ba6bd05b7ef91e3c7f3c5734b93290bc46e22a282299a47f127ce7c395fcadd619d833bd3e7e74c86c42b8487eeda34dfa20c9eccf755134510b1e62228279ed2412b6f5b108d7e78974e579235f135564d3b967bfa9328309bbb44d91e610c157a44a2d5e3e6654daa5fbd2df35c9c7a", 0xb4}, {&(0x7f0000000340)="84def0ce292f4ea794a74b3eef1d1db75b6c4338eb682d0d915767c57d41c552e7c0fe0a71f98901226e16db096ce07961f65bf6f4eec520ed125be25ffa2308b76bad161949c6b220b4bb5b625d1c9b044499456ac58908f432f080f23a224b3b58deeb52553fb1c42c4a37073ce9cfac85b8f8bcea8e5c6f25ac2cc2a6597518e883a2dde16a7b4b61644a25d03f0ebb63e72e9394", 0x96}, {&(0x7f0000000400)="a9e96d2e7f82d0456116269170e85fd60368b9298659655cc42090840effa8e5b28dc48debd9beeebd4e3d3b1314870796a3a74ac538dcf2ebba903f7edc61c5af029fc3f40391c2fc513550b55505b6d1c44a9adf945bd959545c02898abcc616a800e7ed64ab4bde7d89f89f4224d30cdb661dbced832a87bddae29b77d5b5a81eb6617bf3f4e505e8aac0da08a285c0e9f49a411502dffc63eeefc472806939f7a5d699be4069f17ec79c64f28a9f1dad7090c84978f3a0f6ed43fd8b4e72afd5fdbb52b7f040baac70832205141c7715d58d07550960d583b88fe07e081db2b67f4f34fae7cdd331cae9d741be8a", 0xf0}, {&(0x7f0000000540)="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", 0xd44}], 0x5, 0x0, 0x10}, 0x0) 18:53:58 executing program 1: r0 = socket$inet6(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:53:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001600)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001480)=[{0x0}, {0x0}, {&(0x7f0000000180)="82", 0x1}], 0x3, 0x0, 0xd0}, 0x0) 18:53:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000200)='P', 0x1, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 18:53:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000100), 0x4) 18:53:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8993, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 18:53:59 executing program 1: 18:53:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000300)='w', 0x1, 0x0, &(0x7f00000003c0)={0x1c, 0x1c, 0x3}, 0x1c) 18:53:59 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 18:53:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x400000000005, 0x84) bind$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:53:59 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x100, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 18:53:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000140)={@local={0xac, 0x14, 0x0}, @remote={0xac, 0x14, 0x0}}, 0xc) 18:53:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000540)="03dee9147247870e14776b238bd5d72eaa7b6788efa075772f918cd5c3d43c8d15a3f0e55279f76716898ffb8f5160ef8f886ba57004c57e2f9a14ad694f55ebe98b402de44188c08f204160ef5ad4a5b567d63db83f8b1483e3e40d141be714992adaa38e29c96ced8a35172cbdfdfd27ac11f11a562f2d48adebe4856830e9856610f1dd6470e9fe33b8a1ec59e4be67f325456042e884d2f51d829cccf51bf3fd619e3febb5ea2937bf154d9b1ad520db3534878e9440e2dbadbb99ead597348bafe26c25a5c8171e7bc5b8e3b4c5bfa8bd98349a9d36a0ccc6e4adef002b8f9cfe274aadd194dc0e606b3360ba3c86156c5d173dae7e5b2f2b2115a3e0c46c23fbb1493e8cab0e068d5a6cc697c6b173a23410c077cbee33a64b3ebd7024fe351e672dc7e69c8afce570c62980695f3164497eacc49f8f850d62e0d11d851a", 0x141}, {&(0x7f0000000280)="808ee0e252a023696058587ee089b32f00745f1e61bc7004a608849063e58f697aa82f9b43410002518dbb2461a98beac0775b330f35946ed5a7363a53b1f22ffb61a43ba6bd05b7ef91e3c7f3c5734b93290bc46e22a282299a32f127ce7c395fcadd619d833bd3e7e74c86c42b8487eeda34dfa20c9eccf755134510b1e62228279ed2412b6f5b108d7e78974e579235f135564d3b967bfa9328309bbb44d903000c157a44a2d5e3e6654daa5fbd2df35c9c7a", 0xb4}, {&(0x7f0000000340)="84def0ce292f4ea794a74b3eef1d1db75b6c4338eb682d0d915767c57d41c552e7c0fe0a71f98901226e16db096ce07961f65bf6f4eec520ed125be25ffa2308b76bad161949c6b220b4bb5b625d1c9b044499456ac58908f432f080f23a224b3b58deeb52553fb1c42c4a37073ce9cfac85b8f8bcea8e5c6f25ac2cc2a6597518e883a2dde16a7b4b61644a25d03f0ebb63e72e9394", 0x96}, {&(0x7f0000000400)="a9e96d2e7f82d0456116269170e85fd60368b9298659655cc42090840effa8e5b28dc48debd9beeebd4e3d3b1314870796a3a74ac538dcf2ebba903f7edc61c5af029fc3f40391c2fc513550b55505b6d1c44a9adf945bd959545c02898abcc616a800e7ed64ab4bde7d89f89f4224d30cdb661dbced832a87bddae29b77d5b5a81eb6617bf3f4e505e8aac0da08a285c0e9f49a411502dffc63eeefc472806939f7a5d699be4069f17ec79c64f28a9f1dad7090c84978f3a0f6ed43fd8b4e72afd5fdbb52b7f040baac70832205141c7715d58d07550960d583b88fe07e081db2b67f4f34fae7cdd331cae9d741be8a", 0xf0}, {&(0x7f0000001280)="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", 0x21e}], 0x5, 0x0, 0x10}, 0x0) 18:53:59 executing program 3: 18:53:59 executing program 4: r0 = socket$inet6(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000140)={@loopback}, 0x14) 18:53:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x88}, 0x100) 18:53:59 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockname$inet6(r0, 0x0, &(0x7f0000000180)) 18:53:59 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 18:53:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 18:53:59 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:53:59 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x1c, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0x1c) 18:53:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000700)={0x0, {{0x10, 0x2}}}, 0x90) 18:53:59 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 18:54:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x55, 0x0, 0x0) 18:54:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 18:54:00 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="8a", 0x1, 0x20105, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 18:54:00 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="8f3efefc47eb630decf6719af529eb7b801a70d2557930344d12a26d6b6980f592ee3ad04f2df4dff8c011c245a028d2e49a9d93dc4c8b9480d0c438cac8330db70517c49b11d65454d9ffe0fd3f90206555c038e4d75fd5da938b30b4d9003c0d077e8930ed3b09b0951e70d22b2e4354d9f87f05ac7316131bd745e49e434147dee2dcd3c2d51c552bed3144bca2d10ee36e0c599a7945eb68ce8e5e609e85fda15d03e57602d80a", 0xa9, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 18:54:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 18:54:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000300), 0x8) 18:54:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x4, &(0x7f00000002c0)=@un=@abs={0x8}, 0x8) 18:54:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 18:54:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 18:54:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 18:54:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 18:54:00 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000100)="fe", 0x1, 0x101, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 18:54:00 executing program 3: connect(0xffffffffffffffff, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 18:54:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="10254d162eb07174dd007cc6cb25cd6e2e73dbea41f723c54511fa1360118ce72ce0223de1b527e6c5b3be72f5f281f1a6f54b5c862f5d3fed6446bde08e0fba2d14435363fe28ebef8434a29a367483d8ae511916f1770849c52ba427ca6540b10d890cf2c462d040465e08f1", 0x6d}, {&(0x7f0000000140)="a428505d54a64a744a22194a793a69f87a2d359d30b046ca53adf4683df909081807fb75cbd81a1f2f25fa34b593d734932d6c95ef90a193afe94d31e821177a", 0x40}, {&(0x7f0000000180)="da393207e5656950a3b8f303259fd682034cf61c60c4252aa262ab63dfb2bc89f2c5cef22074d2e975ccf42f99a94af701076845578abe09e661a9ba57be4ec92c1e83d9cf17b13330b8f7f9a1cd27f127d502a195d0851eba0eb1547af7b76149fb40f19d215b278d6337631f00a0b8f49408fed39dc61de5a616159927ca9ebb5fa423769b8c83806131c0998dacd98c78503b7c24868716580ea58ec15ba7fe9d426551ccadc99fe29366125c1e4206eead618e1456900931bc3466ca53c641d93c1ce1448081383dcb169aa9045a0f5169c3dbe03b1d7ebba120ac080f090f301c45fe06353761054f6b34", 0xed}, {&(0x7f0000000380)="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", 0xfb}, {&(0x7f0000000480)="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", 0xe5b}], 0x5}, 0x0) 18:54:00 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000100)="fe", 0x1, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 18:54:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x20184, &(0x7f00000002c0)=@in={0x10, 0x2}, 0x10) 18:54:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x8002, &(0x7f0000000280)=ANY=[@ANYBLOB="1002"], 0xa0) 18:54:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[@prinfo={0x14}], 0x14}, 0x0) 18:54:00 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x41, 0x0, 0x0) 18:54:00 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 18:54:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x44, 0x0, &(0x7f0000000100)) 18:54:00 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 18:54:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:54:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000000c0)="bc01b99450", 0x5, 0x0, &(0x7f00000010c0)={0x10, 0x2}, 0x10) 18:54:01 executing program 1: 18:54:01 executing program 2: 18:54:01 executing program 0: 18:54:01 executing program 1: 18:54:01 executing program 2: 18:54:01 executing program 4: 18:54:01 executing program 5: 18:54:01 executing program 3: 18:54:01 executing program 0: 18:54:01 executing program 2: 18:54:01 executing program 4: 18:54:01 executing program 1: 18:54:01 executing program 5: 18:54:01 executing program 3: 18:54:01 executing program 0: 18:54:01 executing program 1: 18:54:01 executing program 4: 18:54:01 executing program 2: 18:54:01 executing program 5: 18:54:01 executing program 3: 18:54:01 executing program 0: 18:54:01 executing program 1: 18:54:01 executing program 5: 18:54:01 executing program 2: 18:54:01 executing program 4: 18:54:01 executing program 3: 18:54:01 executing program 0: 18:54:01 executing program 1: 18:54:02 executing program 5: 18:54:02 executing program 2: 18:54:02 executing program 4: 18:54:02 executing program 3: 18:54:02 executing program 0: 18:54:02 executing program 1: 18:54:02 executing program 5: 18:54:02 executing program 3: 18:54:02 executing program 2: 18:54:02 executing program 4: 18:54:02 executing program 1: 18:54:02 executing program 0: 18:54:02 executing program 5: 18:54:02 executing program 3: 18:54:02 executing program 4: 18:54:02 executing program 2: 18:54:02 executing program 1: 18:54:02 executing program 0: 18:54:02 executing program 3: 18:54:02 executing program 1: 18:54:02 executing program 5: 18:54:02 executing program 4: 18:54:02 executing program 2: 18:54:02 executing program 0: 18:54:02 executing program 3: 18:54:02 executing program 1: 18:54:02 executing program 5: 18:54:02 executing program 2: 18:54:02 executing program 4: 18:54:02 executing program 0: 18:54:02 executing program 3: 18:54:02 executing program 1: 18:54:02 executing program 5: 18:54:02 executing program 2: 18:54:03 executing program 4: 18:54:03 executing program 0: 18:54:03 executing program 3: 18:54:03 executing program 2: 18:54:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 18:54:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)=[{0x10}], 0x10}, 0x0) 18:54:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:54:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0xa}}, &(0x7f0000000280)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:54:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000240)=""/130, 0x2e, 0x82, 0x1}, 0x20) 18:54:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x18, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 18:54:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8994, &(0x7f0000000080)={'batadv_slave_1\x00'}) 18:54:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0xffffff}]}}, &(0x7f00000000c0)=""/147, 0x26, 0x93, 0x1}, 0x20) 18:54:03 executing program 0: bpf$OBJ_GET_PROG(0x9, &(0x7f0000004640)={0x0, 0x7}, 0x10) 18:54:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000000)={'wlan0\x00', @ifru_names}) 18:54:03 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f00000000c0)=""/137, 0x26, 0x89, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)=""/91, 0x5b}}, 0x10) 18:54:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x1000000, 0x8, 0x1}, 0x40) 18:54:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 18:54:03 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x28}}, 0x0) 18:54:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0xd, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}]}, 0x34}}, 0x0) 18:54:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0xffffffffffffff97}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}]}, 0x6c}}, 0x0) 18:54:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) 18:54:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000000d1023"], 0x1c}}, 0x0) 18:54:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19}, 0x40) 18:54:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x8, 0x3, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:54:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0xfffff295, 0x4) 18:54:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x1, 0x2, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:54:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @private1}}) 18:54:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f0000000080)={'batadv_slave_1\x00'}) 18:54:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:54:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, 0x0, 0x0) 18:54:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, 0x0, 0x0) 18:54:04 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x30, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x30}}, 0x0) 18:54:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000280)) 18:54:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000), 0x4) 18:54:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f0000001000)) 18:54:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f00000000c0)=""/137, 0x26, 0x89, 0x1}, 0x20) 18:54:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000a40)={0x14, r1, 0x401}, 0x14}}, 0x0) 18:54:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4800) 18:54:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x5, 0x1, 0x3289, 0x7, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x10) 18:54:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 18:54:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 18:54:04 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 18:54:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, 0x0) 18:54:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xa, 0x0, &(0x7f0000001000)) 18:54:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x4, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 18:54:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0xa, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 18:54:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000001980)) 18:54:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x800, 0x0, 0x0) 18:54:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) 18:54:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 18:54:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 18:54:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='$', 0x1, 0x800, 0x0, 0x0) 18:54:04 executing program 0: 18:54:04 executing program 3: 18:54:04 executing program 2: 18:54:04 executing program 1: 18:54:04 executing program 5: 18:54:04 executing program 3: 18:54:04 executing program 4: 18:54:04 executing program 0: 18:54:04 executing program 5: 18:54:04 executing program 2: 18:54:05 executing program 3: 18:54:05 executing program 1: 18:54:05 executing program 4: 18:54:05 executing program 0: 18:54:05 executing program 5: 18:54:05 executing program 2: 18:54:05 executing program 1: 18:54:05 executing program 4: 18:54:05 executing program 3: 18:54:05 executing program 0: 18:54:05 executing program 5: 18:54:05 executing program 1: 18:54:05 executing program 4: 18:54:05 executing program 0: 18:54:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, 0x0, 0x0) 18:54:05 executing program 3: 18:54:05 executing program 1: 18:54:05 executing program 4: 18:54:05 executing program 5: 18:54:05 executing program 0: 18:54:05 executing program 2: 18:54:05 executing program 3: 18:54:05 executing program 4: 18:54:05 executing program 5: 18:54:05 executing program 1: 18:54:05 executing program 4: 18:54:05 executing program 3: 18:54:05 executing program 2: 18:54:05 executing program 0: 18:54:05 executing program 5: 18:54:05 executing program 1: 18:54:05 executing program 3: 18:54:05 executing program 4: 18:54:06 executing program 0: 18:54:06 executing program 2: 18:54:06 executing program 5: 18:54:06 executing program 4: 18:54:06 executing program 2: 18:54:06 executing program 1: 18:54:06 executing program 3: 18:54:06 executing program 0: 18:54:06 executing program 5: 18:54:06 executing program 2: 18:54:06 executing program 4: 18:54:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 18:54:06 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8913, &(0x7f0000000000)) 18:54:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000038c0)={0x11, 0x3, &(0x7f00000036c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c000000}}, &(0x7f0000003740)='syzkaller\x00', 0x6, 0xbf, &(0x7f0000003780)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:54:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) 18:54:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:54:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @union]}}, &(0x7f0000000540)=""/197, 0x3e, 0xc5, 0x1}, 0x20) 18:54:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1, 0xef7, 0x8}, 0x40) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r0}) 18:54:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001180)={0x8, 0x0, 0x4}, 0x40) 18:54:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001600)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001640)) 18:54:06 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) 18:54:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000038c0)={0x11, 0x4, &(0x7f00000036c0)=@framed={{}, [@jmp={0x4}]}, &(0x7f0000003740)='syzkaller\x00', 0x6, 0xbf, &(0x7f0000003780)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:54:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:54:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x91, &(0x7f0000000100)=""/145, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:54:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000038c0)={0x11, 0x3, &(0x7f00000036c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}}, &(0x7f0000003740)='syzkaller\x00', 0x6, 0xbf, &(0x7f0000003780)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:54:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000038c0)={0x11, 0x4, &(0x7f00000036c0)=@framed={{}, [@jmp={0x7}]}, &(0x7f0000003740)='syzkaller\x00', 0x6, 0xbf, &(0x7f0000003780)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:54:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 18:54:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000038c0)={0x11, 0x3, &(0x7f00000036c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}}, &(0x7f0000003740)='syzkaller\x00', 0x6, 0xbf, &(0x7f0000003780)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:54:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000100)="f0", 0x1}, {&(0x7f0000000180)="b0", 0x1}], 0x3}, 0x0) 18:54:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1}]}, {0x0, [0x5f]}}, &(0x7f00000000c0)=""/221, 0x27, 0xdd, 0x1}, 0x20) 18:54:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1, 0xef7, 0x8}, 0x40) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x8901, &(0x7f0000000000)={r0}) 18:54:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000038c0)={0x11, 0x3, &(0x7f00000036c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}}, &(0x7f0000003740)='syzkaller\x00', 0x6, 0xbf, &(0x7f0000003780)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:54:07 executing program 0: bpf$BPF_PROG_QUERY(0x2, 0x0, 0x0) 18:54:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000038c0)={0x11, 0x4, &(0x7f00000036c0)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000003740)='syzkaller\x00', 0x6, 0xbf, &(0x7f0000003780)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:54:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1, 0xef7, 0x8}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, &(0x7f00000001c0)=""/168, 0x0, 0x0, 0x1, r0}, 0x38) 18:54:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000016040)={0x13, 0x8, 0x14}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r0}], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:54:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5}, 0x40) 18:54:07 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000022c0)={0x0, 0x0, 0x0}, 0x0) 18:54:07 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x106df81525950546}, 0x10) 18:54:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x36, 0x0, 0x4e, 0x6}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\t'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "5c33d4"}]}}, &(0x7f0000001880)=""/205, 0x46, 0xcd, 0x1}, 0x20) 18:54:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 18:54:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 18:54:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x13}, 0x0) close(r0) 18:54:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 18:54:07 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000022c0)={0x0, 0x0, 0x0}, 0x0) 18:54:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000009c80)={0x0, 0x0, &(0x7f0000009b80)=[{&(0x7f0000008a00)=""/80, 0x50}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001980)="90ff4f3af0b461ad30a596556e7ecb4cdd07486db8547a884e0ddc421bcc0da06f8958ee6767ec36768b2d0881958d2d7a8e7e89418084854c85803ffebf04d16fd91a45f8fe65fccfcd85af0992dc4d", 0x50}], 0x1}, 0x0) 18:54:07 executing program 4: socket$kcm(0x29, 0x692d73dd9402f0f6, 0x0) 18:54:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000009c80)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/95}, {&(0x7f00000003c0)=""/212, 0xfffffe82}, {&(0x7f0000000180)}, {&(0x7f00000001c0)=""/175}, {&(0x7f0000000280)=""/58}], 0x2, 0x0, 0x58}, 0x0) sendmsg$inet(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) 18:54:07 executing program 2: 18:54:07 executing program 3: 18:54:07 executing program 1: 18:54:07 executing program 2: 18:54:07 executing program 5: 18:54:07 executing program 4: 18:54:07 executing program 1: 18:54:07 executing program 3: 18:54:07 executing program 0: 18:54:07 executing program 5: 18:54:07 executing program 2: 18:54:07 executing program 4: 18:54:08 executing program 1: 18:54:08 executing program 3: 18:54:08 executing program 0: 18:54:08 executing program 2: 18:54:08 executing program 5: 18:54:08 executing program 1: 18:54:08 executing program 4: 18:54:08 executing program 2: 18:54:08 executing program 3: 18:54:08 executing program 0: 18:54:08 executing program 1: 18:54:08 executing program 5: 18:54:08 executing program 3: 18:54:08 executing program 4: 18:54:08 executing program 2: 18:54:08 executing program 5: 18:54:08 executing program 4: 18:54:08 executing program 0: 18:54:08 executing program 3: 18:54:08 executing program 2: 18:54:08 executing program 1: 18:54:08 executing program 4: 18:54:08 executing program 3: 18:54:08 executing program 5: 18:54:08 executing program 1: 18:54:08 executing program 0: 18:54:08 executing program 2: 18:54:08 executing program 3: 18:54:08 executing program 4: 18:54:08 executing program 5: 18:54:08 executing program 1: 18:54:08 executing program 0: 18:54:08 executing program 2: 18:54:09 executing program 5: 18:54:09 executing program 1: 18:54:09 executing program 3: 18:54:09 executing program 4: 18:54:09 executing program 0: 18:54:09 executing program 2: 18:54:09 executing program 3: 18:54:09 executing program 5: 18:54:09 executing program 1: 18:54:09 executing program 4: 18:54:09 executing program 0: 18:54:09 executing program 5: 18:54:09 executing program 1: 18:54:09 executing program 2: 18:54:09 executing program 4: 18:54:09 executing program 3: 18:54:09 executing program 0: 18:54:09 executing program 5: 18:54:09 executing program 4: 18:54:09 executing program 1: 18:54:09 executing program 2: 18:54:09 executing program 3: 18:54:09 executing program 5: 18:54:09 executing program 2: 18:54:09 executing program 4: 18:54:09 executing program 0: 18:54:09 executing program 1: 18:54:09 executing program 3: 18:54:09 executing program 5: 18:54:09 executing program 2: 18:54:09 executing program 4: 18:54:09 executing program 1: 18:54:09 executing program 0: 18:54:09 executing program 2: 18:54:10 executing program 5: 18:54:10 executing program 3: 18:54:10 executing program 4: 18:54:10 executing program 0: 18:54:10 executing program 5: 18:54:10 executing program 2: 18:54:10 executing program 1: 18:54:10 executing program 3: 18:54:10 executing program 0: 18:54:10 executing program 4: 18:54:10 executing program 1: 18:54:10 executing program 5: 18:54:10 executing program 2: 18:54:10 executing program 3: 18:54:10 executing program 0: 18:54:10 executing program 1: 18:54:10 executing program 4: 18:54:10 executing program 2: 18:54:10 executing program 5: 18:54:10 executing program 3: 18:54:10 executing program 0: 18:54:10 executing program 1: 18:54:10 executing program 4: 18:54:10 executing program 2: 18:54:10 executing program 3: 18:54:10 executing program 5: 18:54:10 executing program 1: 18:54:10 executing program 0: 18:54:10 executing program 4: 18:54:10 executing program 2: 18:54:10 executing program 3: 18:54:10 executing program 5: 18:54:10 executing program 1: 18:54:10 executing program 0: 18:54:11 executing program 4: 18:54:11 executing program 5: 18:54:11 executing program 2: 18:54:11 executing program 1: 18:54:11 executing program 3: 18:54:11 executing program 0: 18:54:11 executing program 4: 18:54:11 executing program 5: 18:54:11 executing program 2: 18:54:11 executing program 1: 18:54:11 executing program 0: 18:54:11 executing program 3: 18:54:11 executing program 4: 18:54:11 executing program 5: 18:54:11 executing program 2: 18:54:11 executing program 3: 18:54:11 executing program 1: 18:54:11 executing program 4: 18:54:11 executing program 5: 18:54:11 executing program 0: 18:54:11 executing program 3: 18:54:11 executing program 2: 18:54:11 executing program 4: 18:54:11 executing program 1: 18:54:11 executing program 5: 18:54:11 executing program 0: 18:54:11 executing program 2: 18:54:11 executing program 3: 18:54:11 executing program 4: 18:54:11 executing program 1: 18:54:11 executing program 5: 18:54:11 executing program 0: 18:54:12 executing program 2: 18:54:12 executing program 4: 18:54:12 executing program 3: 18:54:12 executing program 1: 18:54:12 executing program 5: 18:54:12 executing program 0: 18:54:12 executing program 2: 18:54:12 executing program 3: 18:54:12 executing program 4: 18:54:12 executing program 1: 18:54:12 executing program 5: 18:54:12 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0xf) 18:54:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 18:54:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8da8a1", 0x18, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @private1}}}}}}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x22, 0x0, 0x0) 18:54:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="48000000100005070000000010000026a4562026", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x3}]}}]}, 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 18:54:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'vlan1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 18:54:12 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000000)) 18:54:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x3, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}]}]}]}}]}, 0x44}}, 0x0) 18:54:12 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{0x0}, 0x0}, 0x20) 18:54:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x25, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5}]}}}]}, 0x44}}, 0x0) [ 232.689329][ T9558] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:54:12 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$can_raw(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@canfd={{}, 0xfc, 0x0, 0x0, 0x0, "50ba071886dbe7180bca31cf25712b6f6a653e87bbd7b2b5c22401a3a9405dec4006ca8981cf527b35596b64d81046917bcdddc7f3218dcbcb92715cd0e5088e"}, 0x48}}, 0x0) 18:54:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104400000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200ff"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0xfe, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) [ 232.782247][ T9561] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 232.817259][ T9558] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 232.850199][ T9566] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 232.880559][ T9558] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 18:54:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x250, 0x0, 0x0, 0x148, 0xe8, 0x148, 0x1b8, 0x240, 0x240, 0x1b8, 0x240, 0x3, 0x0, {[{{@ip={@private, @local, 0x0, 0x0, 'ip6gretap0\x00', 'batadv_slave_0\x00'}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}, @common=@addrtype={{0x58, 'addrtype\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x3}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) [ 232.904501][ T9572] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:12 executing program 3: 18:54:12 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 18:54:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000000c0)="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", 0xde4, 0x0, &(0x7f00000010c0)={0x10, 0x2}, 0x10) [ 232.987065][ T9582] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:13 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000040)={'team0\x00', @ifru_addrs=@can}) [ 233.098924][ T9589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:54:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 18:54:13 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000380)) [ 233.246350][ T9597] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 233.287521][ T9594] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:54:13 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x4) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x400442c9, 0x0) 18:54:13 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x1000}, @IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x5c}}, 0x0) 18:54:13 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x84, 0x10, 0x0, 0x0) 18:54:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x10}}) 18:54:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x88, 0x67, &(0x7f0000000000)="cf1ddb95", 0x4) 18:54:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:54:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x4}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000fcfe0700000f"], 0xd) 18:54:13 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 18:54:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 18:54:13 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$ax25(r0, 0x0, &(0x7f00000002c0)) [ 233.508400][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:54:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x4008000) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x15, &(0x7f0000000180)=[{&(0x7f00000000c0)="393284856294127b10fabad3cbaf3fa9377865f3b0c88a32ddd9d22fb6ae0aa364aaa700c825b33ba6b7", 0x2a}, {&(0x7f0000000100)="6278eae5dcd03cf7c9c3750d39c777901a60db85bc612085927cee1b1f625c5fd0948b3b861aa156d3c68d1b36b562cb23a88e4fdbc9b3c4b4bcbf29537bfee20e50", 0x42}], 0x2, &(0x7f0000000340)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast1}}}, @ip_tos_int], 0xd8}}], 0x2, 0x0) [ 233.589552][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.622068][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:54:13 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 18:54:13 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$ax25(r0, 0x0, &(0x7f00000002c0)) 18:54:13 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b276062f763e9b200a00080001c0", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4092, 0xc462, 0x0, 0x0, 0xf4acd1e9c4fa5544) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 18:54:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:54:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@getsa={0x3c, 0x12, 0x1, 0x0, 0x0, {@in=@private}, [@srcaddr={0x14, 0xd, @in=@private}]}, 0x3c}, 0x8}, 0x0) 18:54:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 18:54:13 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0x6, &(0x7f0000000280), 0xc) 18:54:13 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) [ 233.923811][ T9643] device lo entered promiscuous mode [ 233.952564][ T9643] device tunl0 entered promiscuous mode 18:54:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000780)) [ 233.999481][ T9643] device gre0 entered promiscuous mode [ 234.031428][ T9643] device gretap0 entered promiscuous mode [ 234.054628][ T9643] device erspan0 entered promiscuous mode 18:54:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a933d66593ae164c990a0028eee", 0x11) 18:54:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x3, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) [ 234.095167][ T9643] device ip_vti0 entered promiscuous mode [ 234.128014][ T9643] device ip6_vti0 entered promiscuous mode 18:54:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) write(r0, &(0x7f0000000500)="82400000e6ffffff000000001a0000020000000000000000ffcc2b43", 0x1c) [ 234.168096][ T9643] device sit0 entered promiscuous mode [ 234.196640][ T9643] device ip6tnl0 entered promiscuous mode [ 234.235704][ T9643] device ip6gre0 entered promiscuous mode [ 234.259110][ T9643] device syz_tun entered promiscuous mode 18:54:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250309000e000100250d48ff050005001201", 0x2e}], 0x1}, 0x0) [ 234.286843][ T9643] device ip6gretap0 entered promiscuous mode [ 234.320475][ T9643] device bridge0 entered promiscuous mode [ 234.341729][ T9643] device vcan0 entered promiscuous mode [ 234.360446][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.377658][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.402816][ T9643] device bond0 entered promiscuous mode [ 234.416982][ T9643] device bond_slave_0 entered promiscuous mode [ 234.430662][ T9643] device bond_slave_1 entered promiscuous mode [ 234.441631][ T9643] device team0 entered promiscuous mode [ 234.456157][ T9643] device team_slave_0 entered promiscuous mode [ 234.493163][ T9643] device team_slave_1 entered promiscuous mode [ 234.529702][ T9643] device dummy0 entered promiscuous mode [ 234.552099][ T9643] device nlmon0 entered promiscuous mode [ 234.572531][ T9643] device caif0 entered promiscuous mode [ 234.588402][ T9643] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 234.632275][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.659504][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.700432][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:54:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f00000000c0)) 18:54:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x45c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x8, 0x0, 0x0, 0x0, 0x0, 0x6}}}]}}]}, 0x45c}}, 0x0) 18:54:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:54:14 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, 0x0, &(0x7f0000000080)=0x40) 18:54:14 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000040)=0x8, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000140)=0x1000009, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcb8}, 0x400020ff) [ 235.014167][ T9682] sch_tbf: burst 0 is lower than device veth3 mtu (1514) ! 18:54:14 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) recvmmsg(r0, &(0x7f0000006500), 0x1ce, 0x0, &(0x7f0000006700)={0x0, 0x1c9c380}) 18:54:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000001480)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @private}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 18:54:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001580)=[{{&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x80, 0x0}}], 0x1, 0x0) [ 235.111286][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:54:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x3, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:54:15 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000019c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0xff, 0x0, 0x0, 0x0, 0x0, 0x9}}}]}}]}, 0x45c}}, 0x0) [ 235.164483][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.198077][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:54:15 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) recvmmsg(r0, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000040)=' \x00\x00\x00\x00\x00', 0x6) 18:54:15 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x36b07d66fd11c4bb, '\x00', 0x1}, 0xffffffffffffff60) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x3f000000, {0x2, 0x0, @multicast1}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}}) ioctl(r0, 0x80000000008936, &(0x7f0000000000)) [ 235.335458][ T9707] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 18:54:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) [ 235.406999][ T9708] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 18:54:15 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x2}, 0x6) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:54:15 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x36b07d66fd11c4bb, '\x00', 0x1}, 0xffffffffffffff60) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x3f000000, {0x2, 0x0, @multicast1}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}}) ioctl(r0, 0x80000000008936, &(0x7f0000000000)) 18:54:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="ff0f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0100000000000000140012800b000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x140}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x95}}, 0x0) 18:54:15 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) recvmmsg(r0, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000040)=' \x00\x00\x00\x00\x00', 0x6) [ 235.904459][ T9728] device bond1 entered promiscuous mode [ 235.933558][ T9728] 8021q: adding VLAN 0 to HW filter on device bond1 [ 235.978356][ T9759] device veth3 entered promiscuous mode [ 235.997612][ T9759] bond1: (slave veth3): Enslaving as an active interface with an up link [ 236.030789][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 236.064413][ T9764] device vlan2 entered promiscuous mode 18:54:15 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/105, 0x69}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[], 0x2000045c}}, 0x0) 18:54:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c06dc030400000280a7b6072e63e286a5cefe", 0x18) 18:54:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x110, 0x16, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0xe4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6tnl0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0xb8, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvlan0\x00'}, {0x14, 0x1, 'geneve0\x00'}, {0x14, 0x1, 'syz_tun\x00'}, {0x14, 0x1, 'veth1_vlan\x00'}, {0x14, 0x1, 'dummy0\x00'}, {0x14, 0x1, 'macvlan0\x00'}, {0x14, 0x1, 'veth0_virt_wifi\x00'}, {0x14, 0x1, 'ip6gre0\x00'}, {0x14, 0x1, 'team_slave_0\x00'}]}]}]}], {0x14}}, 0x158}}, 0x0) [ 236.091036][ T9764] device bridge1 entered promiscuous mode 18:54:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x4, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 18:54:16 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000000)) [ 236.153349][ T9764] bond1: (slave vlan2): Enslaving as an active interface with an up link [ 236.211208][ T9728] device veth5 entered promiscuous mode 18:54:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x1878f5fc660c5c2a, 0x12, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) [ 236.258459][ T9728] bond1: (slave veth5): Enslaving as an active interface with an up link 18:54:16 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000002c000480050003000000000005000300000000000500030000000000050003000000000005000300000080000800020000000000340008800c000780080005000000000024000780080005000000000008000600000000000800050000000000080005"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000008000000000000000a60000000000a01010000000000000000020000080900010073797a30000000000900010073797a300000000008000240000000010c00044000000000000000050900010073797a300000000008000240000000010900010073797a30000000008c000000030a01020000000000000000020000000900010073797a30000000001400048008000240000000000800014000002000090003"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) 18:54:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0xffffffffffffffab, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005380)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @multicast2}]}}]}, 0x3c}}, 0x0) 18:54:16 executing program 2: syz_emit_ethernet(0xb6, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x80, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x4000, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81803"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}]}}}}}}, 0x0) 18:54:16 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xac141427}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010102}, 0x10) [ 236.545850][ T9803] qfq: invalid max length 33554656 18:54:16 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="5500000018007f5f14fe01b2a4a290930206040000001301020b04123900090035000c080100000019001540060c110b020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000300)="0896cd42384d00b1964e4f774c", 0xd}], 0x2}, 0x0) [ 236.594844][ T9814] qfq: invalid max length 33554656 18:54:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x40, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x40}}, 0x0) 18:54:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1000000000000002) 18:54:16 executing program 0: r0 = syz_init_net_socket$x25(0xb, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e3, 0x0) 18:54:16 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ipvlan1\x00', &(0x7f0000000200)=@ethtool_drvinfo={0x3, "95d569a14abe781f29bfe6bae413adadc7ff770675027d51cb1922fb2552102c", "66f7a15a6db733a20690ef7ae8f39d146c7e3d3fe801e00ae209cac68819f12a", "6bc9ac6008d067b21bcdc1138e680bd539345341f5a6db720c80ad021dc17ce7", "53ea39fb51eac587bf12e31cf197314cce2e31e9d2db7f772a4c8dda3f05ed75", "f52972813237c7318e5c424f46ca323070133bba72657715c8cfd5f3ea4b0364", "8ffabf9bc481a8185eb95876"}}) 18:54:16 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 18:54:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}, @in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r1, 0x66}, 0x14) 18:54:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) [ 237.138237][ T9829] syz-executor.5 (9829) used greatest stack depth: 23248 bytes left 18:54:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x2c}}, 0x0) 18:54:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x14, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1, 0x0, 0x8}, 0xc) 18:54:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8}]}}]}, 0x38}}, 0x0) 18:54:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 18:54:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x10}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0xfffffeec}, 0x48) 18:54:17 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000005c0)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}}}}}}, 0x0) 18:54:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x2}, 0x40) 18:54:17 executing program 2: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000000400000000000000", @ANYRES32=r1, @ANYBLOB="00000000feffffff240012800c0001006d6163766c616e0014000280080003"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 18:54:17 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000014c0)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001, {[@ssrr={0x89, 0x1b, 0x0, [@multicast1, @local, @remote, @multicast2, @rand_addr, @multicast2]}, @lsrr={0x83, 0xf, 0x0, [@private, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 18:54:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f00000001c0)) 18:54:17 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000880)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000a00)=[{&(0x7f00000008c0)='#', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001100)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001080)=[{&(0x7f0000000080)="10", 0x1}], 0x1}, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) 18:54:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv6_delrule={0x1c, 0x18, 0x31b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x1c}}, 0x0) 18:54:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000000100)="6fe389393bf3adbd920fe54ec5df9ef55aaefbf40f916c64b4ed0d34cf9d71f698fffd6d7f599bf44e5c4a2f321790bb75f7af33454c5f3c65d033f7045fab303c91b1362a8fcca7700af44c339398bc74d39f8851cec2bddc89f2e2c283e2889f52b3d814431c6af58b8bd473f9e03fdab09c9d8d423961cd28a7b6a0b951057c94de045299e4c5", 0x88) 18:54:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 18:54:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={r1, 0x10, "f59128c1866102bb2bbb9d97b6ff6c87"}, &(0x7f0000000180)=0x18) [ 237.672901][ T9871] IPv6: NLM_F_REPLACE set, but no existing node found! 18:54:17 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x16}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 18:54:17 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x8, [@TCA_HHF_BACKLOG_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 18:54:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x100000}, 0x40) 18:54:17 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x40) 18:54:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000300)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x1, 0x0, 0x0, 0x0, @loopback, @local}}}}) 18:54:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0xc) 18:54:18 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000880)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000a00)=[{&(0x7f00000008c0)='#', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001100)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001080)=[{&(0x7f0000000080)="10", 0x1}], 0x1}, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) 18:54:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000007c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/127, 0x7f}], 0x1) 18:54:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="501971d62bf100a76c7b3363e17b3380", 0x10) read$alg(r1, &(0x7f0000000140)=""/145, 0x91) 18:54:18 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003b", 0xa) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000420b00000000000200130002000000000000000000001f0300060000000051020048e4f0000001c99a000000000000020001"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:54:18 executing program 2: unshare(0x20000400) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 18:54:18 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:18 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 18:54:18 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) pipe(&(0x7f0000000000)) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x41a, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x204, 0x0) 18:54:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0x0, 0x160, 0x160, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'macvtap0\x00', 'wg2\x00'}, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x2, 'set\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 18:54:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x0, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x0}}]}]}, 0x2c}}, 0x0) 18:54:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x30, 0xc, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x78}}, 0x0) 18:54:19 executing program 0: socketpair(0x0, 0x2, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') 18:54:19 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 18:54:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000031c0)=[{{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x0, 0x0, @dev}, 0x17, 0x0, 0x0, &(0x7f0000001680)=[@hoplimit={{0x14}}], 0x18}}], 0x2, 0x0) 18:54:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 239.574165][ T9973] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 18:54:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000002c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xc530, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4040, 0x20002308}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 18:54:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x34, 0x15, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 18:54:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/98, 0x62}], 0x1) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 18:54:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @l2tp={0x2, 0x0, @dev}}) 18:54:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x5c}, 0x1, 0x6000000}, 0x0) 18:54:19 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 18:54:19 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x20000000, 0x4) 18:54:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)) 18:54:19 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000380)={0x0, @aes128}) r2 = socket(0x10, 0x80802, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x14, 0x1, 0x70bd27, 0x25dfdbfd, {0x2, 0x95}, [@INET_DIAG_REQ_BYTECODE={0x28, 0x1, "31ff723fc0bfb80de865d1106e6c54abc3388be1096325c50d800f7e509f192b80c94d94"}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4840}, 0x4080) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000003c0)={0x0, 'veth1\x00', {}, 0x7}) r3 = socket(0x10, 0x80802, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000280)={0x0, 'bond0\x00', {}, 0xfe01}) getpeername(r0, &(0x7f00000002c0)=@generic, &(0x7f0000000340)=0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, r5, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000440)={0x7ac, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x2}, @ETHTOOL_A_EEE_MODES_OURS={0x780, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x164, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xcf}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xbb\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '/@#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0xd9, 0x4, "2baa5c2802527cbe0e73e9eb02de2ba443b25862a13d6355c2e9f0bdc3a6d779cceea63cf77cab822b50782f7fae51cba0a93d4ec50516d23c33a547004cc55b0387810890e5a8dec659270f059f2b1086822c00030b2373b169412c830944a4c8057c949969847a9781799c4bede711d93e8df4fd92a86d1736105a56fb8585c93d3ab76f1fec4adb9934f22e89120df4c80ecc1b540b5b3bca976d398575db44d728d44961010d64a200d304eec928cf2cc4e15f9c682dad0f1a95369b3f49092cbe88b052273f6e04dccd08e257edce6f7ab25e"}, @ETHTOOL_A_BITSET_MASK={0xf8, 0x5, "b9202ddf20e52ed3755283ec261c940c5d9aba9b1a0fae1a702cf1204a256137caf58c2fc7bd659899f177c4bfb21f89bdea980ec7863573cb20b243033e94608f1b222d8e6035dc08210e20352bd609bf5a2f1060a1b3108fa78694fd0dca2a1795e873a63140b9a1e54db1241965c004e64e19605c035c7176846a81a6ae4124c21c17d638f0274db03cb3b325a3f7e0ec3c109026e03c5f6e03e5086c5084756cae5c797ae8eee61959f79a64a376f958d4c25259c25ed9d41adff96068a05aa213d9d3fadbbf64c59190034dd1880898cc179c970cf4e837eaaeb0700165f0681176e20dfb16ee179056041ae5ce82e23709"}, @ETHTOOL_A_BITSET_VALUE={0xd0, 0x4, "39c369cff67ef898e88c5e752a0863ecf28df678c48f8aa5adf3ea92f21839df8dfcefc55fc462d2c72e7f06c02dd1b64dfa647090cf711eb4a62d4130f1c18845170b5ba6455b6a0303a4877c7399998eb2f5bdb7a15e19402bba0414c9244019aab8d5f8cfef78b5d13e29923b83fc874df54ae5096b03be07f4ea6649230e2d35ddaeb3c145192524440bb82b5fc3f24279f48f9a4402edc15b899153c98a1492759c1661ba87c3b6dc7ecc1c33db1a861159e5800424bd79fd22b837b4eb2f2b34ce09ea76451e2fc5da"}, @ETHTOOL_A_BITSET_BITS={0x1f8, 0x3, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '#-.+%:(}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'bond0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6a}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'bond0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'veth0_to_hsr\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'bond0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'bond0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'bond0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '[!+*@]-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}:\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '%Xd@\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xa8, 0x5, "8b45f4960f33b5a3f22eeed9ae27836d2eeea346fe9f92993841451ff7adffffec64dd114d2918481db717ba84c7d837ec556fc46d3898ac296cfa286ab7290596f060934266445a046b7e495958e3bbd31737a859a4ba896729995729a806075933e544f4bab28fc2f600a894ebfd169f97ead839781b315dc0ce678b71faeaad15244d8c3d5f751c58643bb3b82c4c46eaf33f1d13103389e8333c4b31f8b6a5aeca63"}, @ETHTOOL_A_BITSET_MASK={0xcf, 0x5, "5ada95c321d63fa042a783d82f18f5ce292d002bb14eb9c7aeee59380439ec80038fd19ca1b3e07656bff4ee3affe164a8713e3158a3d458c1743307cd49b0020d853f62409cc28fed3389741e7cbbe429e4e8325abae5d110c09b3a361f76396807b351e2941f0aca3fa7162937b0474ca440dea3a5fd9488181eaaea50e6de1701088fd1568f7cc0a1ccbd41ac24a1b32ca71b2b8375c8af8bc50a8cdd46b87acbedca37b5cdce3ca1066d64e3ae9917b80b6bfd400c508bc3a87d40e66ecb9984a04b169ec837a6f4d6"}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x7ac}, 0x1, 0x0, 0x0, 0x240200a0}, 0x40004) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008083e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xfdf8, 0x0, 0x0, 0x1d3) 18:54:20 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 18:54:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x16, 0x0, &(0x7f0000006500)) [ 240.286507][T10006] __nla_validate_parse: 22 callbacks suppressed [ 240.286517][T10006] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 240.423414][T10009] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 18:54:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x98) 18:54:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x5b}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 18:54:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 18:54:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) 18:54:20 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:20 executing program 2: r0 = socket(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'gretap0\x00', &(0x7f0000000440)=@ethtool_per_queue_op={0x4b, 0xe}}) 18:54:20 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0x208000, 0x800}, 0x18) [ 240.790677][T10029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:20 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8906, &(0x7f0000000040)) 18:54:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0124fc0012000b4009000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) [ 240.914863][T10038] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:20 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) [ 240.999339][T10044] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:54:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x4}}}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x38}}, 0x0) 18:54:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 18:54:21 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)=ANY=[@ANYBLOB='filter'], &(0x7f0000001200)=0x28) 18:54:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x14, r1, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 18:54:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="250000002a000502d25a80648c63053582c137153e00000000000000010000000004000000", 0x25}], 0x1}, 0x0) 18:54:21 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x400448ca, &(0x7f0000000180)={'wlan1\x00'}) 18:54:21 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000b000100666c6f77657200001c0002000600080088a8"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 241.525759][T10069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 241.601425][T10070] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 241.635105][T10069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 241.659242][T10076] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0324fc605a0000000a000400050082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 18:54:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, &(0x7f0000000040)=""/212}, 0x20) 18:54:22 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=ANY=[@ANYBLOB="0201000210000000000006000000000008001300486aff400000d2a82be90000e592c300fcffff390000ff0f00000000e00073000000000000000000000035000000000000000000000e02ff00000000030006000000000002000004000000bb0000e00000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 18:54:22 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a40)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x14, 0x2, @in={0x2, 0x0, @empty}}}}]}]}, 0x60}}, 0x0) 18:54:22 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x198, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x11}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001c80)={'team0\x00', 0x0}) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001c40)=ANY=[@ANYBLOB="8bb169ef", @ANYRES16=0x0, @ANYBLOB="06002800c0000000000000000000000001410000002000170080001700000800657a683a76657468305f746f66f894c7179aba2402"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000200)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl0\x00', r6, 0x29, 0x3f, 0x7f, 0x5, 0x59, @empty, @private1={0xfc, 0x1, [], 0x1}, 0x0, 0x20, 0x5, 0x8000}}) socketpair(0x11, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) bind$xdp(r3, &(0x7f0000000340)={0x2c, 0x0, r7, 0x16, r8}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000001980)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001940)={&(0x7f00000031c0)=ANY=[@ANYBLOB='_\a\x00A', @ANYBLOB="aa6e5a6cdf90e041b90d9ed8a5e84bdfe768fe28f2ad2cce218bc808651e361db906d0a3c010792e829efe781349937ad8433ce2dde061f9", @ANYBLOB="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"], 0x770}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c1) socket(0x18, 0x800, 0x3) getsockname$packet(r3, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) [ 242.496772][T10091] tipc: Enabling of bearer rejected, failed to enable media [ 242.525050][T10096] tipc: Enabling of bearer rejected, failed to enable media 18:54:22 executing program 5: r0 = socket(0x100001400000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9740701094400020007100800010001000000080080e200000000", 0x24) [ 242.592751][T10103] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.3'. 18:54:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0x78}, 0x1, 0x7}, 0x0) 18:54:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x6, &(0x7f00000005c0)={@private, @empty}, 0xc) [ 242.648257][T10104] device geneve2 entered promiscuous mode [ 242.686508][T10103] openvswitch: netlink: Message has 13573 unknown bytes. 18:54:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x28, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x4}]}, 0x28}}, 0x0) 18:54:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r5}}]}, 0x28}}, 0x0) 18:54:22 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3, 0x0, &(0x7f0000000200)) 18:54:22 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:22 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getstats={0x1c, 0x5e, 0x1}, 0x1c}}, 0x0) 18:54:22 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 18:54:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000380)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) [ 243.573051][T10119] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:54:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x198, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x11}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001c80)={'team0\x00', 0x0}) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001c40)=ANY=[@ANYBLOB="8bb169ef", @ANYRES16=0x0, @ANYBLOB="06002800c0000000000000000000000001410000002000170080001700000800657a683a76657468305f746f66f894c7179aba2402"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000200)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl0\x00', r6, 0x29, 0x3f, 0x7f, 0x5, 0x59, @empty, @private1={0xfc, 0x1, [], 0x1}, 0x0, 0x20, 0x5, 0x8000}}) socketpair(0x11, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) bind$xdp(r3, &(0x7f0000000340)={0x2c, 0x0, r7, 0x16, r8}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000001980)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001940)={&(0x7f00000031c0)=ANY=[@ANYBLOB='_\a\x00A', @ANYBLOB="aa6e5a6cdf90e041b90d9ed8a5e84bdfe768fe28f2ad2cce218bc808651e361db906d0a3c010792e829efe781349937ad8433ce2dde061f9", @ANYBLOB="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"], 0x770}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c1) socket(0x18, 0x800, 0x3) getsockname$packet(r3, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 18:54:23 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:23 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) 18:54:23 executing program 5: unshare(0x10010880) 18:54:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xd, 0x4000000000000800, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) 18:54:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000380)={0x2c, r1, 0x3d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x2c}}, 0x0) 18:54:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x90}}, 0x0) 18:54:23 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0xfffffffffffffd66, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_ALT_IFNAME={0x0, 0x35, 'bridge0\x00'}]}, 0x50}}, 0x0) 18:54:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 18:54:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x344}, 0x48) [ 243.899660][T10168] device geneve2 entered promiscuous mode 18:54:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:54:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x5eb, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:54:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_VERSION={0x5, 0x6, 0x8}]}}}]}, 0x48}}, 0x0) 18:54:24 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 18:54:24 executing program 2: r0 = socket$inet_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x39bde3d3bec976b0}, &(0x7f0000000040)=0x18) 18:54:24 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:24 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000180)=0x2, 0x4) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 18:54:24 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000280)=""/240, &(0x7f0000000000)=0xf0) 18:54:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000c40)='_', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="742f0ebb71e05397085a022f6e4b253ed4a33d4f0df6438b23803a767f24b4ca128aeabddb3ea582453292807c8c5d840a09e65cc8394e219b03d5307c1a00cdcf8df3d6365f790ca25aead6a8b59b3b813a65ae16a0d94ef15aaa9b8297f54c9d0bef874f74dd9f27579d8854d3ad4244ca17f36e0a2215efe0b4e234308af894ad9850a0446e48b5f929e83930f302f729c7a47c16d7c6d84148925dceba7f154110d80805f7dc3250c4e9019b71aba366d98bdf3eaca57164c0f0e54713c022f219609aabd7c680", 0xc9}], 0x1}}], 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:54:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 18:54:24 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000076280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:54:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:54:27 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000180)=0x2, 0x4) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 18:54:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x68, 0x28, 0xf35, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_csum={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 18:54:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xfffe}, 0x8) 18:54:27 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000033000535a4abd32b7918007a0124fc60104a0a400c000200053582c137153e37090001802e258700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) [ 247.327264][T10245] __nla_validate_parse: 4 callbacks suppressed [ 247.327275][T10245] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 247.387012][T10245] HTB: quantum of class FFFF0000 is big. Consider r2q change. 18:54:27 executing program 1: r0 = socket(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875b2e32a60b244e340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210050740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) sendmmsg$inet(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="0c5e9fe296f77c0ca3aa8d9b5d7b", 0xe}], 0x1}}, {{&(0x7f0000000680)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) [ 247.432387][T10254] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:54:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, 0x0, 0x0) 18:54:27 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, 0x0, 0x0) 18:54:27 executing program 2: syz_init_net_socket$ax25(0x6, 0x0, 0x0) 18:54:27 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x180000000000000a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="3a1001447412175f0000c30000e05aba22b42f1d8ebf2762f604188e4c75dea3ae7f2d7f00b3c7270ede35c3bdda759e33dfe2eb4815afe4867444abbd8c30d67d05001e4161ca370709"], 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 18:54:29 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047437, 0xffffffffffffffff) 18:54:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x50, 0x2, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 18:54:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtaction={0x68, 0x30, 0x17b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 18:54:29 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0xffb5) 18:54:29 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x29, 0x0, 0x0) 18:54:29 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) [ 249.362379][T10300] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 249.400253][T10300] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 18:54:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x11c, 0x19, 0x1, 0x0, 0x0, "", [@typed={0x10a, 0x0, 0x0, 0x0, @binary="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"}, @typed={0x8, 0xf, 0x0, 0x0, @fd}]}, 0x11c}], 0x1}, 0x0) 18:54:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @local}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x60}}, 0x0) 18:54:29 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:29 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 18:54:29 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0x2f00, 0x0, &(0x7f0000000580)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) [ 249.588868][T10312] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 18:54:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000001140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}, 0x1, 0x2}, 0x0) 18:54:29 executing program 1: r0 = socket(0xa, 0x3, 0x200000000000ff) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000140)) 18:54:29 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 18:54:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000000c0)={0x5c, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x38, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}]}, 0x5c}}, 0x0) 18:54:29 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x448, 0x2, [@TCA_RSVP_POLICE={0x444, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x1]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x1000}}}]}]}}]}, 0x478}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:54:29 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0xa, "522fb73c317718194dd4204281c1"}}]}, 0x30}}, 0x0) 18:54:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vlan0\x00', &(0x7f0000000040)=@ethtool_ts_info}) [ 249.893183][T10335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:54:29 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="0200000c000023000c001a0007000000af"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) 18:54:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x7}}]}, 0x34}}, 0x0) 18:54:29 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) [ 250.002384][T10335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:54:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x1a}]}}, &(0x7f00000001c0)=""/195, 0x32, 0xc3, 0x8}, 0x20) 18:54:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363"], 0x38}}, 0x0) 18:54:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x6, 0x4) [ 250.110301][T10353] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:54:30 executing program 4: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:30 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) [ 250.191024][T10362] BPF:[1] ARRAY (anon) [ 250.201394][T10363] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 250.220665][T10362] BPF:type_id=0 index_type_id=0 nr_elems=0 [ 250.233201][T10353] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.249526][T10362] BPF: [ 250.257871][T10371] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 250.259454][T10362] BPF:vlen != 0 18:54:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@deltaction={0x28, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) [ 250.298140][T10362] BPF: [ 250.298140][T10362] [ 250.317794][T10375] IPVS: ftp: loaded support on port[0] = 21 [ 250.335330][T10362] BPF:[1] ARRAY (anon) 18:54:30 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000180)) [ 250.356461][T10362] BPF:type_id=0 index_type_id=0 nr_elems=0 [ 250.391749][T10362] BPF: 18:54:30 executing program 4: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) [ 250.410814][T10362] BPF:vlen != 0 [ 250.431100][T10362] BPF: [ 250.431100][T10362] 18:54:30 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0xe, &(0x7f0000000080)="02", 0x1) listen(r0, 0x0) 18:54:30 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffe5a, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x14, 0x2, [@TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x0, 0xb}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:54:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x19000000, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:54:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}, @IFLA_GENEVE_TOS={0x5, 0x8}]}}}]}, 0x40}}, 0x0) 18:54:30 executing program 4: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) [ 250.717271][T10418] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:30 executing program 3: r0 = socket(0x200000000000011, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 250.810896][T10419] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:30 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @empty, {[@cipso={0x86, 0x1c, 0x0, [{0x0, 0xb, "34d114cd125e0c6063"}, {0x0, 0xb, "03f42720400417af58"}]}, @rr={0x7, 0x13, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @private, @dev]}, @cipso={0x86, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}]}}}}}}}, 0x0) 18:54:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000005000)=[{{0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) [ 251.114816][T10375] IPVS: ftp: loaded support on port[0] = 21 18:54:31 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) 18:54:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@migrate={0x268, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@broadcast}}, [@migrate={0x218, 0x11, [{@in=@multicast2, @in6=@rand_addr=' \x01\x00', @in=@loopback, @in=@broadcast}, {@in=@remote, @in6=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local}, {@in=@dev, @in=@loopback, @in6=@empty, @in6=@mcast2}, {@in6=@local, @in6=@loopback, @in6=@ipv4={[], [], @local}, @in6=@empty}, {@in=@empty, @in=@empty, @in=@broadcast, @in6=@ipv4={[], [], @local}}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local, @in=@loopback, @in6=@rand_addr=' \x01\x00'}, {@in, @in=@empty, @in6=@ipv4={[], [], @multicast1}, @in6=@rand_addr=' \x01\x00'}]}]}, 0x268}}, 0x0) 18:54:31 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r0) 18:54:31 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 18:54:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@empty}, 0x0, @in6=@dev, 0x0, 0x6}}, 0xe8) 18:54:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0xb, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'ip6gre0\x00'}]}]}]}], {0x14, 0x10}}, 0xfc}}, 0x0) 18:54:31 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001540)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 18:54:31 executing program 3: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="54000000ff070100001c00000000000000000000050001000700000005000555000000000400078014000780000609000073797a31000000000c000300686153683a69700000"], 0x54}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0xffd7) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xfe33, 0x0, 0x0, 0xfffffffffffffff8) close(r3) 18:54:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x401, 0xf56, 0x0, {0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 251.981634][T10491] IPVS: ftp: loaded support on port[0] = 21 18:54:32 executing program 1: r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f00000001c0), 0xe) 18:54:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x58}}, 0x0) 18:54:32 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000040)) 18:54:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x401, 0xf56, 0x0, {0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 18:54:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x14, 0x121, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 18:54:32 executing program 3: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 18:54:32 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) 18:54:32 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 18:54:32 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind$tipc(r0, 0x0, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r2, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 18:54:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote}], 0xee8430661851f7e4) 18:54:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x0, 0xffffff80, 0x178, 0x0, 0x178, 0x450, 0x258, 0x258, 0x450, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x5c, 0x0, 0x7a, 0x0, 0xa4, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x300, 0x330, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x1a, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"ab83"}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 18:54:33 executing program 0: syz_emit_ethernet(0xbe, &(0x7f0000000100)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "c76962baa033246aade82f4706bb87487b053568d390a9d5db4a5ab81ff928e2", "71ab22a041149322eb74e7befd4edad1edb698b573539fb41cdff1748b2d0d9a4558b322376ccd2923c2eea0a684a25c", "29ac02ad048acb77a44846235aa05fbc8651ecef70fae98e7667d5c2", {"bba178ce307cefcdd2a669d3ee2a856b", "d5c9897e11050931210244b743e7e56e"}}}}}}}, 0x0) 18:54:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x88}}, 0x0) 18:54:33 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) [ 253.167111][T10571] Cannot find add_set index 0 as target 18:54:33 executing program 5: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 18:54:33 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind$tipc(r0, 0x0, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r2, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 18:54:33 executing program 2: r0 = socket(0xa, 0x3, 0x3a) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @empty}}}}) 18:54:33 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) getsockname(r0, 0x0, &(0x7f0000000080)) 18:54:33 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x1c, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8}, @TCA_FQ_BUCKETS_LOG={0x8}]}}]}, 0x48}}, 0x0) 18:54:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 18:54:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x84, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x70, 0x1, [@m_tunnel_key={0x6c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @local}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 18:54:33 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x8906, 0x0) 18:54:33 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:33 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = gettid() sendmsg$nl_netfilter(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000000070100000008000000000000ff060008000100", @ANYRES32=r2], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 18:54:33 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8931, &(0x7f0000000040)={'bond0\x00'}) 18:54:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x4}}]}, 0x1c}}, 0x0) 18:54:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000012c0)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 18:54:33 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x800, 0x800}, 0x20) 18:54:33 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) [ 253.853334][T10613] __nla_validate_parse: 1 callbacks suppressed [ 253.853344][T10613] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:54:33 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f0000000000)=@phonet={0x23, 0x0, 0x3}, 0x80, 0x0}, 0x0) 18:54:33 executing program 0: r0 = socket(0x23, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0xd, &(0x7f0000000000)={r2}, 0x8) 18:54:33 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x800, 0x800}, 0x20) [ 254.007415][T10616] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:54:34 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x5}}}}]}, 0x78}}, 0x0) 18:54:34 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 18:54:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x24, 0x5, 0x0, 0x1, [@IFLA_BRPORT_GROUP_FWD_MASK={0x6}, @IFLA_BRPORT_MULTICAST_ROUTER={0x5}, @IFLA_BRPORT_MCAST_TO_UCAST={0x5}, @IFLA_BRPORT_PROTECT={0x5}]}}}]}, 0x5c}}, 0x0) 18:54:34 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) 18:54:34 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x29, 0x1, 0x0, 0x0) 18:54:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:54:34 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9000000000000000, 0x40, &(0x7f0000001e40)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x0, 0x140, 0x140, 0x0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6gre0\x00', {}, 'veth0_vlan\x00', {}, 0xa6cc0ba819a51316, 0x7}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 18:54:34 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:34 executing program 1: r0 = socket(0xa, 0x6, 0x0) getsockopt$nfc_llcp(r0, 0x10d, 0xf, 0x0, 0x400000) [ 254.576706][T10655] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 254.637775][T10661] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic 18:54:34 executing program 0: r0 = socket(0x22, 0x2, 0x10000000000002) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)) 18:54:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x44}}, 0x0) 18:54:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001800)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {0xc}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 18:54:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x2, 0x340, 0xd0, 0x0, 0x0, 0x0, 0xd0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 18:54:34 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_hsr\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x2, [{0xa28e}, {}]}}) 18:54:34 executing program 5: r0 = socket(0x15, 0x5, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x4000000) 18:54:34 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:54:35 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:35 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:54:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x0, 0xffffff80, 0x178, 0x330, 0x178, 0x450, 0x258, 0x258, 0x450, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x5c, 0x44, 0x0, 0x0, 0xa4, 0x50, 0x0, 0x74, 0x0, 0x0, 0x0, 0x0, 0x7]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x300, 0x330, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"ab83"}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 18:54:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x800, 0x0, 0x2}, 0x20) 18:54:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x44}}, 0x0) 18:54:35 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000050021"], 0x28}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 18:54:35 executing program 3: r0 = socket(0x2, 0x3, 0x7) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000040)) [ 255.393675][T10729] xt_bpf: check failed: parse error 18:54:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180), 0xe) 18:54:35 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="2e00000031000d08d22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 18:54:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x37) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 18:54:35 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:35 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) close(r1) 18:54:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x4, 0x0, 0x0) [ 255.671072][T10779] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x9, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 18:54:35 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000050021"], 0x28}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 18:54:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 18:54:35 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x15, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in6=@dev}, 0x0, @in6=@remote}}, 0xe8) 18:54:35 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 18:54:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000400140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x6c00, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 18:54:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x50}}, 0x0) 18:54:35 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 18:54:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 18:54:36 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 18:54:36 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80) [ 256.202222][T10808] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 256.282533][ C1] ================================================================== [ 256.290967][ C1] BUG: KASAN: use-after-free in rxrpc_put_bundle+0x1d/0x80 [ 256.298191][ C1] Write of size 4 at addr ffff88808de99a20 by task ksoftirqd/1/16 [ 256.305986][ C1] [ 256.308326][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.9.0-rc6-syzkaller #0 [ 256.316469][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.326520][ C1] Call Trace: [ 256.329874][ C1] dump_stack+0x198/0x1fd [ 256.334211][ C1] ? rxrpc_put_bundle+0x1d/0x80 [ 256.339066][ C1] ? rxrpc_put_bundle+0x1d/0x80 [ 256.343926][ C1] print_address_description.constprop.0.cold+0xae/0x497 [ 256.350953][ C1] ? rxrpc_put_bundle+0x1d/0x80 [ 256.355872][ C1] ? lockdep_hardirqs_off+0x96/0xd0 [ 256.361075][ C1] ? vprintk_func+0x95/0x1d4 [ 256.365670][ C1] ? rxrpc_put_bundle+0x1d/0x80 [ 256.370532][ C1] ? rxrpc_put_bundle+0x1d/0x80 [ 256.375395][ C1] kasan_report.cold+0x1f/0x37 [ 256.380227][ C1] ? skb_dequeue+0x111/0x180 [ 256.384817][ C1] ? rxrpc_put_bundle+0x1d/0x80 [ 256.389662][ C1] check_memory_region+0x13d/0x180 [ 256.394774][ C1] rxrpc_put_bundle+0x1d/0x80 [ 256.399454][ C1] rxrpc_destroy_connection+0x150/0x2f0 [ 256.405006][ C1] rcu_core+0x5ca/0x1130 [ 256.409258][ C1] ? rcu_gp_kthread+0x1ca0/0x1ca0 [ 256.414289][ C1] ? lock_is_held_type+0xbb/0xf0 [ 256.419288][ C1] __do_softirq+0x1f8/0xb23 [ 256.423805][ C1] ? __local_bh_disable_ip+0x190/0x190 [ 256.429264][ C1] run_ksoftirqd+0xcf/0x170 [ 256.433770][ C1] smpboot_thread_fn+0x655/0x9e0 [ 256.438711][ C1] ? __smpboot_create_thread.part.0+0x360/0x360 [ 256.444957][ C1] ? __kthread_parkme+0x13f/0x1e0 [ 256.450330][ C1] ? __smpboot_create_thread.part.0+0x360/0x360 [ 256.456575][ C1] kthread+0x3b5/0x4a0 [ 256.460642][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 256.465759][ C1] ret_from_fork+0x1f/0x30 [ 256.470180][ C1] [ 256.472507][ C1] Allocated by task 10809: [ 256.476920][ C1] kasan_save_stack+0x1b/0x40 18:54:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="011900000000000729"], 0x1b8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) [ 256.481594][ C1] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 256.487227][ C1] kmem_cache_alloc_trace+0x174/0x300 [ 256.492597][ C1] rxrpc_alloc_bundle+0x88/0x2c0 [ 256.497531][ C1] rxrpc_connect_call+0x85c/0x1580 [ 256.502641][ C1] rxrpc_new_client_call+0x961/0x1020 [ 256.508022][ C1] rxrpc_do_sendmsg+0xf14/0x136d [ 256.512955][ C1] rxrpc_sendmsg+0x420/0x630 [ 256.517545][ C1] sock_sendmsg+0xcf/0x120 [ 256.521959][ C1] ____sys_sendmsg+0x331/0x810 [ 256.526729][ C1] ___sys_sendmsg+0xf3/0x170 18:54:36 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) [ 256.531314][ C1] __sys_sendmmsg+0x195/0x480 [ 256.535988][ C1] __x64_sys_sendmmsg+0x99/0x100 [ 256.540924][ C1] do_syscall_64+0x2d/0x70 [ 256.545340][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.554868][ C1] [ 256.557191][ C1] Freed by task 8156: [ 256.561175][ C1] kasan_save_stack+0x1b/0x40 [ 256.565836][T10814] device bridge1 entered promiscuous mode [ 256.566539][T10814] bond0: (slave bridge1): Enslaving as an active interface with an up link 18:54:36 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) [ 256.571547][ C1] kasan_set_track+0x1c/0x30 [ 256.584702][ C1] kasan_set_free_info+0x1b/0x30 [ 256.589645][ C1] __kasan_slab_free+0xd8/0x120 [ 256.594494][ C1] kfree+0x10e/0x2b0 [ 256.598390][ C1] rxrpc_put_bundle+0x6b/0x80 [ 256.603069][ C1] rxrpc_unbundle_conn+0x1f8/0x3d0 [ 256.608182][ C1] rxrpc_clean_up_local_conns+0x38d/0x587 [ 256.613898][ C1] rxrpc_local_processor+0x38d/0x5e0 [ 256.619183][ C1] process_one_work+0x94c/0x1670 [ 256.624120][ C1] worker_thread+0x64c/0x1120 [ 256.628797][ C1] kthread+0x3b5/0x4a0 [ 256.632863][ C1] ret_from_fork+0x1f/0x30 [ 256.637269][ C1] [ 256.639595][ C1] The buggy address belongs to the object at ffff88808de99a00 [ 256.639595][ C1] which belongs to the cache kmalloc-192 of size 192 [ 256.653646][ C1] The buggy address is located 32 bytes inside of [ 256.653646][ C1] 192-byte region [ffff88808de99a00, ffff88808de99ac0) [ 256.666818][ C1] The buggy address belongs to the page: [ 256.672471][ C1] page:000000000e5d3178 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x8de99 [ 256.682616][ C1] flags: 0xfffe0000000200(slab) [ 256.687469][ C1] raw: 00fffe0000000200 ffffea00024f3888 ffffea000260b348 ffff8880aa040000 [ 256.696056][ C1] raw: 0000000000000000 ffff88808de99000 0000000100000010 0000000000000000 [ 256.704646][ C1] page dumped because: kasan: bad access detected [ 256.711050][ C1] [ 256.713380][ C1] Memory state around the buggy address: [ 256.719015][ C1] ffff88808de99900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 256.727079][ C1] ffff88808de99980: 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 256.735138][ C1] >ffff88808de99a00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 256.743192][ C1] ^ [ 256.748299][ C1] ffff88808de99a80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 256.756357][ C1] ffff88808de99b00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 256.764409][ C1] ================================================================== [ 256.772467][ C1] Disabling lock debugging due to kernel taint [ 256.778649][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 256.785231][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.9.0-rc6-syzkaller #0 [ 256.794757][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.804796][ C1] Call Trace: [ 256.808083][ C1] dump_stack+0x198/0x1fd [ 256.812411][ C1] ? rxrpc_destroy_client_conn_ids+0x160/0x160 [ 256.818574][ C1] panic+0x382/0x7fb [ 256.822463][ C1] ? __warn_printk+0xf3/0xf3 [ 256.827045][ C1] ? rxrpc_put_bundle+0x1d/0x80 [ 256.831894][ C1] ? trace_hardirqs_on+0x55/0x220 [ 256.836915][ C1] ? rxrpc_put_bundle+0x1d/0x80 [ 256.841759][ C1] ? rxrpc_put_bundle+0x1d/0x80 [ 256.846614][ C1] end_report+0x4d/0x53 [ 256.850762][ C1] kasan_report.cold+0xd/0x37 [ 256.855429][ C1] ? skb_dequeue+0x111/0x180 [ 256.860011][ C1] ? rxrpc_put_bundle+0x1d/0x80 [ 256.864851][ C1] check_memory_region+0x13d/0x180 [ 256.869955][ C1] rxrpc_put_bundle+0x1d/0x80 [ 256.874630][ C1] rxrpc_destroy_connection+0x150/0x2f0 [ 256.880165][ C1] rcu_core+0x5ca/0x1130 [ 256.884402][ C1] ? rcu_gp_kthread+0x1ca0/0x1ca0 [ 256.889424][ C1] ? lock_is_held_type+0xbb/0xf0 [ 256.894354][ C1] __do_softirq+0x1f8/0xb23 [ 256.898854][ C1] ? __local_bh_disable_ip+0x190/0x190 [ 256.904307][ C1] run_ksoftirqd+0xcf/0x170 [ 256.908801][ C1] smpboot_thread_fn+0x655/0x9e0 [ 256.913733][ C1] ? __smpboot_create_thread.part.0+0x360/0x360 [ 256.919964][ C1] ? __kthread_parkme+0x13f/0x1e0 [ 256.924982][ C1] ? __smpboot_create_thread.part.0+0x360/0x360 [ 256.931212][ C1] kthread+0x3b5/0x4a0 [ 256.935270][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 256.940372][ C1] ret_from_fork+0x1f/0x30 [ 256.946047][ C1] Kernel Offset: disabled [ 256.950357][ C1] Rebooting in 86400 seconds..