Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.88' (ECDSA) to the list of known hosts. 2021/02/06 19:02:51 fuzzer started 2021/02/06 19:02:51 dialing manager at 10.128.0.169:33639 2021/02/06 19:02:52 syscalls: 1619 2021/02/06 19:02:52 code coverage: enabled 2021/02/06 19:02:52 comparison tracing: enabled 2021/02/06 19:02:52 extra coverage: enabled 2021/02/06 19:02:52 setuid sandbox: enabled 2021/02/06 19:02:52 namespace sandbox: enabled 2021/02/06 19:02:52 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/06 19:02:52 fault injection: enabled 2021/02/06 19:02:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/06 19:02:52 net packet injection: enabled 2021/02/06 19:02:52 net device setup: enabled 2021/02/06 19:02:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/06 19:02:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/06 19:02:52 USB emulation: enabled 2021/02/06 19:02:52 hci packet injection: enabled 2021/02/06 19:02:52 wifi device emulation: enabled 2021/02/06 19:02:52 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/06 19:02:52 fetching corpus: 50, signal 36124/39664 (executing program) 2021/02/06 19:02:52 fetching corpus: 100, signal 54835/59827 (executing program) 2021/02/06 19:02:52 fetching corpus: 149, signal 63318/69791 (executing program) 2021/02/06 19:02:52 fetching corpus: 197, signal 70296/78183 (executing program) 2021/02/06 19:02:52 fetching corpus: 247, signal 76593/85821 (executing program) 2021/02/06 19:02:52 fetching corpus: 296, signal 81321/91896 (executing program) 2021/02/06 19:02:53 fetching corpus: 346, signal 85020/96962 (executing program) 2021/02/06 19:02:53 fetching corpus: 396, signal 88718/101944 (executing program) 2021/02/06 19:02:53 fetching corpus: 446, signal 91619/106169 (executing program) 2021/02/06 19:02:53 fetching corpus: 496, signal 95450/111166 (executing program) 2021/02/06 19:02:53 fetching corpus: 546, signal 98844/115813 (executing program) 2021/02/06 19:02:53 fetching corpus: 596, signal 103267/121323 (executing program) 2021/02/06 19:02:53 fetching corpus: 646, signal 106665/125796 (executing program) 2021/02/06 19:02:53 fetching corpus: 696, signal 109784/129994 (executing program) 2021/02/06 19:02:54 fetching corpus: 746, signal 112330/133698 (executing program) 2021/02/06 19:02:54 fetching corpus: 796, signal 115417/137764 (executing program) 2021/02/06 19:02:54 fetching corpus: 846, signal 118178/141564 (executing program) 2021/02/06 19:02:54 fetching corpus: 896, signal 120916/145261 (executing program) 2021/02/06 19:02:54 fetching corpus: 946, signal 122858/148242 (executing program) 2021/02/06 19:02:54 fetching corpus: 996, signal 124407/150888 (executing program) 2021/02/06 19:02:54 fetching corpus: 1046, signal 126580/154016 (executing program) 2021/02/06 19:02:55 fetching corpus: 1095, signal 128807/157222 (executing program) 2021/02/06 19:02:55 fetching corpus: 1145, signal 130633/160058 (executing program) 2021/02/06 19:02:55 fetching corpus: 1195, signal 133256/163546 (executing program) 2021/02/06 19:02:55 fetching corpus: 1245, signal 135275/166477 (executing program) 2021/02/06 19:02:55 fetching corpus: 1295, signal 138018/170033 (executing program) 2021/02/06 19:02:55 fetching corpus: 1345, signal 140418/173204 (executing program) 2021/02/06 19:02:55 fetching corpus: 1395, signal 142037/175723 (executing program) 2021/02/06 19:02:55 fetching corpus: 1445, signal 143992/178487 (executing program) 2021/02/06 19:02:56 fetching corpus: 1494, signal 145345/180732 (executing program) 2021/02/06 19:02:56 fetching corpus: 1544, signal 148198/184218 (executing program) 2021/02/06 19:02:56 fetching corpus: 1594, signal 149972/186704 (executing program) 2021/02/06 19:02:56 fetching corpus: 1644, signal 152383/189788 (executing program) 2021/02/06 19:02:56 fetching corpus: 1694, signal 153734/191963 (executing program) 2021/02/06 19:02:56 fetching corpus: 1744, signal 154979/194047 (executing program) 2021/02/06 19:02:56 fetching corpus: 1794, signal 156172/196053 (executing program) 2021/02/06 19:02:57 fetching corpus: 1844, signal 157859/198473 (executing program) 2021/02/06 19:02:57 fetching corpus: 1894, signal 159548/200863 (executing program) 2021/02/06 19:02:57 fetching corpus: 1944, signal 161375/203273 (executing program) 2021/02/06 19:02:57 fetching corpus: 1994, signal 163347/205837 (executing program) 2021/02/06 19:02:57 fetching corpus: 2044, signal 165033/208149 (executing program) 2021/02/06 19:02:57 fetching corpus: 2094, signal 166142/210033 (executing program) 2021/02/06 19:02:57 fetching corpus: 2144, signal 167471/212010 (executing program) 2021/02/06 19:02:57 fetching corpus: 2194, signal 168676/213907 (executing program) 2021/02/06 19:02:58 fetching corpus: 2244, signal 169747/215685 (executing program) 2021/02/06 19:02:58 fetching corpus: 2294, signal 171279/217812 (executing program) 2021/02/06 19:02:58 fetching corpus: 2344, signal 172656/219777 (executing program) 2021/02/06 19:02:58 fetching corpus: 2394, signal 173823/221568 (executing program) 2021/02/06 19:02:58 fetching corpus: 2444, signal 174623/223066 (executing program) 2021/02/06 19:02:58 fetching corpus: 2494, signal 175766/224828 (executing program) 2021/02/06 19:02:58 fetching corpus: 2542, signal 176900/226569 (executing program) 2021/02/06 19:02:59 fetching corpus: 2592, signal 178356/228524 (executing program) 2021/02/06 19:02:59 fetching corpus: 2640, signal 179506/230266 (executing program) 2021/02/06 19:02:59 fetching corpus: 2690, signal 180712/231992 (executing program) 2021/02/06 19:02:59 fetching corpus: 2740, signal 181797/233663 (executing program) 2021/02/06 19:02:59 fetching corpus: 2789, signal 183036/235386 (executing program) 2021/02/06 19:02:59 fetching corpus: 2839, signal 184292/237148 (executing program) 2021/02/06 19:02:59 fetching corpus: 2888, signal 185274/238687 (executing program) 2021/02/06 19:03:00 fetching corpus: 2938, signal 186305/240287 (executing program) 2021/02/06 19:03:00 fetching corpus: 2987, signal 187622/242070 (executing program) 2021/02/06 19:03:00 fetching corpus: 3037, signal 188667/243671 (executing program) 2021/02/06 19:03:00 fetching corpus: 3085, signal 189452/245045 (executing program) 2021/02/06 19:03:00 fetching corpus: 3135, signal 190719/246742 (executing program) 2021/02/06 19:03:00 fetching corpus: 3184, signal 191601/248188 (executing program) 2021/02/06 19:03:00 fetching corpus: 3234, signal 192653/249674 (executing program) 2021/02/06 19:03:00 fetching corpus: 3284, signal 193329/250921 (executing program) 2021/02/06 19:03:01 fetching corpus: 3334, signal 194185/252278 (executing program) 2021/02/06 19:03:01 fetching corpus: 3384, signal 194876/253582 (executing program) 2021/02/06 19:03:01 fetching corpus: 3434, signal 196879/255606 (executing program) 2021/02/06 19:03:01 fetching corpus: 3484, signal 197447/256782 (executing program) 2021/02/06 19:03:01 fetching corpus: 3533, signal 198090/257980 (executing program) 2021/02/06 19:03:01 fetching corpus: 3581, signal 198850/259238 (executing program) 2021/02/06 19:03:01 fetching corpus: 3630, signal 199612/260490 (executing program) 2021/02/06 19:03:01 fetching corpus: 3680, signal 200480/261790 (executing program) 2021/02/06 19:03:02 fetching corpus: 3730, signal 201266/263002 (executing program) 2021/02/06 19:03:02 fetching corpus: 3780, signal 201984/264184 (executing program) 2021/02/06 19:03:02 fetching corpus: 3830, signal 202844/265504 (executing program) 2021/02/06 19:03:02 fetching corpus: 3879, signal 203732/266805 (executing program) 2021/02/06 19:03:02 fetching corpus: 3928, signal 204326/267960 (executing program) 2021/02/06 19:03:02 fetching corpus: 3978, signal 205175/269227 (executing program) 2021/02/06 19:03:02 fetching corpus: 4028, signal 205848/270341 (executing program) 2021/02/06 19:03:02 fetching corpus: 4077, signal 206897/271679 (executing program) 2021/02/06 19:03:02 fetching corpus: 4127, signal 207620/272807 (executing program) 2021/02/06 19:03:03 fetching corpus: 4176, signal 208256/273884 (executing program) 2021/02/06 19:03:03 fetching corpus: 4226, signal 209103/275096 (executing program) 2021/02/06 19:03:03 fetching corpus: 4275, signal 209540/276042 (executing program) 2021/02/06 19:03:03 fetching corpus: 4325, signal 210391/277217 (executing program) 2021/02/06 19:03:03 fetching corpus: 4373, signal 211136/278297 (executing program) 2021/02/06 19:03:03 fetching corpus: 4423, signal 212324/279574 (executing program) 2021/02/06 19:03:03 fetching corpus: 4472, signal 212880/280591 (executing program) 2021/02/06 19:03:04 fetching corpus: 4522, signal 213598/281670 (executing program) 2021/02/06 19:03:04 fetching corpus: 4571, signal 214328/282743 (executing program) 2021/02/06 19:03:04 fetching corpus: 4621, signal 215007/283733 (executing program) 2021/02/06 19:03:04 fetching corpus: 4670, signal 215970/284916 (executing program) 2021/02/06 19:03:04 fetching corpus: 4718, signal 216501/285860 (executing program) 2021/02/06 19:03:04 fetching corpus: 4767, signal 217068/286788 (executing program) 2021/02/06 19:03:04 fetching corpus: 4817, signal 217876/287856 (executing program) 2021/02/06 19:03:05 fetching corpus: 4867, signal 218491/288844 (executing program) 2021/02/06 19:03:05 fetching corpus: 4916, signal 219381/289958 (executing program) 2021/02/06 19:03:05 fetching corpus: 4964, signal 220429/291087 (executing program) 2021/02/06 19:03:05 fetching corpus: 5013, signal 221525/292202 (executing program) 2021/02/06 19:03:05 fetching corpus: 5063, signal 222516/293239 (executing program) 2021/02/06 19:03:05 fetching corpus: 5113, signal 223059/294085 (executing program) 2021/02/06 19:03:05 fetching corpus: 5163, signal 223675/294966 (executing program) 2021/02/06 19:03:05 fetching corpus: 5212, signal 224246/295910 (executing program) 2021/02/06 19:03:06 fetching corpus: 5259, signal 224945/296898 (executing program) 2021/02/06 19:03:06 fetching corpus: 5307, signal 225580/297827 (executing program) 2021/02/06 19:03:06 fetching corpus: 5357, signal 226187/298706 (executing program) 2021/02/06 19:03:06 fetching corpus: 5405, signal 226837/299604 (executing program) 2021/02/06 19:03:06 fetching corpus: 5455, signal 227519/300458 (executing program) 2021/02/06 19:03:07 fetching corpus: 5505, signal 228320/301385 (executing program) 2021/02/06 19:03:07 fetching corpus: 5553, signal 228871/302293 (executing program) 2021/02/06 19:03:07 fetching corpus: 5603, signal 229819/303228 (executing program) 2021/02/06 19:03:07 fetching corpus: 5652, signal 230826/304187 (executing program) 2021/02/06 19:03:07 fetching corpus: 5701, signal 231389/305007 (executing program) 2021/02/06 19:03:07 fetching corpus: 5751, signal 231888/305792 (executing program) 2021/02/06 19:03:07 fetching corpus: 5801, signal 232367/306572 (executing program) 2021/02/06 19:03:08 fetching corpus: 5849, signal 232774/307339 (executing program) 2021/02/06 19:03:08 fetching corpus: 5899, signal 233168/308089 (executing program) 2021/02/06 19:03:08 fetching corpus: 5949, signal 233883/308925 (executing program) 2021/02/06 19:03:08 fetching corpus: 5998, signal 234352/309675 (executing program) 2021/02/06 19:03:08 fetching corpus: 6048, signal 234858/310424 (executing program) 2021/02/06 19:03:08 fetching corpus: 6098, signal 235414/311189 (executing program) 2021/02/06 19:03:08 fetching corpus: 6147, signal 236070/311952 (executing program) 2021/02/06 19:03:08 fetching corpus: 6197, signal 236522/312661 (executing program) 2021/02/06 19:03:09 fetching corpus: 6247, signal 236959/313347 (executing program) 2021/02/06 19:03:09 fetching corpus: 6295, signal 237716/314104 (executing program) 2021/02/06 19:03:09 fetching corpus: 6345, signal 238250/314841 (executing program) 2021/02/06 19:03:09 fetching corpus: 6392, signal 238651/315552 (executing program) 2021/02/06 19:03:09 fetching corpus: 6441, signal 239016/316249 (executing program) 2021/02/06 19:03:09 fetching corpus: 6490, signal 239450/316931 (executing program) 2021/02/06 19:03:09 fetching corpus: 6540, signal 240223/317720 (executing program) 2021/02/06 19:03:09 fetching corpus: 6590, signal 240571/318385 (executing program) 2021/02/06 19:03:10 fetching corpus: 6639, signal 241009/319041 (executing program) 2021/02/06 19:03:10 fetching corpus: 6687, signal 241712/319766 (executing program) 2021/02/06 19:03:10 fetching corpus: 6736, signal 242301/320474 (executing program) 2021/02/06 19:03:10 fetching corpus: 6785, signal 242899/321136 (executing program) 2021/02/06 19:03:10 fetching corpus: 6835, signal 243478/321768 (executing program) 2021/02/06 19:03:10 fetching corpus: 6884, signal 243920/322384 (executing program) 2021/02/06 19:03:10 fetching corpus: 6934, signal 244516/323006 (executing program) 2021/02/06 19:03:11 fetching corpus: 6984, signal 244883/323596 (executing program) 2021/02/06 19:03:11 fetching corpus: 7034, signal 245548/324284 (executing program) 2021/02/06 19:03:11 fetching corpus: 7082, signal 246459/324980 (executing program) 2021/02/06 19:03:11 fetching corpus: 7132, signal 246836/325604 (executing program) 2021/02/06 19:03:11 fetching corpus: 7180, signal 247284/326171 (executing program) 2021/02/06 19:03:11 fetching corpus: 7230, signal 247715/326777 (executing program) 2021/02/06 19:03:11 fetching corpus: 7279, signal 248225/327388 (executing program) 2021/02/06 19:03:12 fetching corpus: 7329, signal 248888/327988 (executing program) 2021/02/06 19:03:12 fetching corpus: 7378, signal 249244/328582 (executing program) 2021/02/06 19:03:12 fetching corpus: 7428, signal 249684/329141 (executing program) 2021/02/06 19:03:12 fetching corpus: 7477, signal 250328/329746 (executing program) 2021/02/06 19:03:12 fetching corpus: 7526, signal 250856/330338 (executing program) 2021/02/06 19:03:12 fetching corpus: 7576, signal 251290/330868 (executing program) 2021/02/06 19:03:12 fetching corpus: 7625, signal 251948/331458 (executing program) 2021/02/06 19:03:12 fetching corpus: 7674, signal 252505/332001 (executing program) 2021/02/06 19:03:13 fetching corpus: 7721, signal 252988/332572 (executing program) 2021/02/06 19:03:13 fetching corpus: 7771, signal 253370/333113 (executing program) 2021/02/06 19:03:13 fetching corpus: 7821, signal 253881/333655 (executing program) 2021/02/06 19:03:13 fetching corpus: 7868, signal 254307/334203 (executing program) 2021/02/06 19:03:13 fetching corpus: 7917, signal 254797/334768 (executing program) 2021/02/06 19:03:13 fetching corpus: 7967, signal 255166/335256 (executing program) 2021/02/06 19:03:13 fetching corpus: 8016, signal 255668/335786 (executing program) 2021/02/06 19:03:14 fetching corpus: 8066, signal 256273/336312 (executing program) 2021/02/06 19:03:14 fetching corpus: 8116, signal 256766/336809 (executing program) 2021/02/06 19:03:14 fetching corpus: 8165, signal 257337/337312 (executing program) 2021/02/06 19:03:14 fetching corpus: 8213, signal 257844/337795 (executing program) 2021/02/06 19:03:14 fetching corpus: 8263, signal 258286/338288 (executing program) 2021/02/06 19:03:14 fetching corpus: 8311, signal 258806/338760 (executing program) 2021/02/06 19:03:14 fetching corpus: 8360, signal 259254/339005 (executing program) 2021/02/06 19:03:15 fetching corpus: 8409, signal 259671/339005 (executing program) 2021/02/06 19:03:15 fetching corpus: 8458, signal 260105/339011 (executing program) 2021/02/06 19:03:15 fetching corpus: 8508, signal 260533/339013 (executing program) 2021/02/06 19:03:15 fetching corpus: 8558, signal 260968/339013 (executing program) 2021/02/06 19:03:15 fetching corpus: 8606, signal 261404/339013 (executing program) 2021/02/06 19:03:15 fetching corpus: 8653, signal 262074/339026 (executing program) 2021/02/06 19:03:15 fetching corpus: 8702, signal 262515/339026 (executing program) 2021/02/06 19:03:16 fetching corpus: 8751, signal 262920/339033 (executing program) 2021/02/06 19:03:16 fetching corpus: 8799, signal 263439/339033 (executing program) 2021/02/06 19:03:16 fetching corpus: 8849, signal 263930/339033 (executing program) 2021/02/06 19:03:16 fetching corpus: 8898, signal 264365/339033 (executing program) 2021/02/06 19:03:16 fetching corpus: 8948, signal 264682/339033 (executing program) 2021/02/06 19:03:16 fetching corpus: 8997, signal 265007/339033 (executing program) 2021/02/06 19:03:16 fetching corpus: 9046, signal 265458/339033 (executing program) 2021/02/06 19:03:17 fetching corpus: 9096, signal 266023/339045 (executing program) 2021/02/06 19:03:17 fetching corpus: 9146, signal 266407/339045 (executing program) 2021/02/06 19:03:17 fetching corpus: 9196, signal 266876/339045 (executing program) 2021/02/06 19:03:17 fetching corpus: 9245, signal 267235/339045 (executing program) 2021/02/06 19:03:17 fetching corpus: 9294, signal 267795/339047 (executing program) 2021/02/06 19:03:17 fetching corpus: 9344, signal 268187/339047 (executing program) 2021/02/06 19:03:17 fetching corpus: 9393, signal 268588/339054 (executing program) 2021/02/06 19:03:17 fetching corpus: 9442, signal 269149/339066 (executing program) 2021/02/06 19:03:17 fetching corpus: 9491, signal 269600/339068 (executing program) 2021/02/06 19:03:18 fetching corpus: 9541, signal 269954/339068 (executing program) 2021/02/06 19:03:18 fetching corpus: 9590, signal 270333/339077 (executing program) 2021/02/06 19:03:18 fetching corpus: 9640, signal 270551/339077 (executing program) 2021/02/06 19:03:18 fetching corpus: 9690, signal 271146/339077 (executing program) 2021/02/06 19:03:18 fetching corpus: 9738, signal 271532/339077 (executing program) 2021/02/06 19:03:18 fetching corpus: 9788, signal 271925/339077 (executing program) 2021/02/06 19:03:18 fetching corpus: 9838, signal 272235/339077 (executing program) 2021/02/06 19:03:18 fetching corpus: 9887, signal 272590/339077 (executing program) 2021/02/06 19:03:19 fetching corpus: 9936, signal 272970/339088 (executing program) 2021/02/06 19:03:19 fetching corpus: 9985, signal 273664/339088 (executing program) 2021/02/06 19:03:19 fetching corpus: 10034, signal 273948/339095 (executing program) 2021/02/06 19:03:19 fetching corpus: 10082, signal 274346/339095 (executing program) 2021/02/06 19:03:19 fetching corpus: 10129, signal 274843/339095 (executing program) 2021/02/06 19:03:19 fetching corpus: 10176, signal 275262/339099 (executing program) 2021/02/06 19:03:20 fetching corpus: 10226, signal 275619/339099 (executing program) 2021/02/06 19:03:20 fetching corpus: 10275, signal 275937/339099 (executing program) 2021/02/06 19:03:20 fetching corpus: 10325, signal 276408/339099 (executing program) 2021/02/06 19:03:20 fetching corpus: 10375, signal 276727/339099 (executing program) 2021/02/06 19:03:20 fetching corpus: 10425, signal 276971/339099 (executing program) 2021/02/06 19:03:20 fetching corpus: 10475, signal 277251/339099 (executing program) 2021/02/06 19:03:20 fetching corpus: 10523, signal 277636/339101 (executing program) 2021/02/06 19:03:20 fetching corpus: 10573, signal 277921/339101 (executing program) 2021/02/06 19:03:21 fetching corpus: 10623, signal 278199/339101 (executing program) 2021/02/06 19:03:21 fetching corpus: 10671, signal 278542/339128 (executing program) 2021/02/06 19:03:21 fetching corpus: 10720, signal 278877/339128 (executing program) 2021/02/06 19:03:21 fetching corpus: 10770, signal 279365/339131 (executing program) 2021/02/06 19:03:21 fetching corpus: 10818, signal 279765/339139 (executing program) 2021/02/06 19:03:21 fetching corpus: 10868, signal 280086/339139 (executing program) 2021/02/06 19:03:21 fetching corpus: 10918, signal 280485/339141 (executing program) 2021/02/06 19:03:21 fetching corpus: 10967, signal 280762/339141 (executing program) 2021/02/06 19:03:22 fetching corpus: 11016, signal 281132/339141 (executing program) 2021/02/06 19:03:22 fetching corpus: 11065, signal 281667/339141 (executing program) 2021/02/06 19:03:22 fetching corpus: 11114, signal 282071/339141 (executing program) 2021/02/06 19:03:22 fetching corpus: 11162, signal 282380/339141 (executing program) 2021/02/06 19:03:22 fetching corpus: 11211, signal 282701/339141 (executing program) 2021/02/06 19:03:22 fetching corpus: 11261, signal 283050/339150 (executing program) 2021/02/06 19:03:22 fetching corpus: 11311, signal 283520/339150 (executing program) 2021/02/06 19:03:23 fetching corpus: 11360, signal 283848/339150 (executing program) 2021/02/06 19:03:23 fetching corpus: 11409, signal 284100/339150 (executing program) 2021/02/06 19:03:23 fetching corpus: 11458, signal 284369/339150 (executing program) 2021/02/06 19:03:23 fetching corpus: 11508, signal 284660/339154 (executing program) 2021/02/06 19:03:23 fetching corpus: 11555, signal 285073/339156 (executing program) 2021/02/06 19:03:23 fetching corpus: 11603, signal 285459/339156 (executing program) 2021/02/06 19:03:23 fetching corpus: 11651, signal 285779/339174 (executing program) 2021/02/06 19:03:23 fetching corpus: 11700, signal 286011/339174 (executing program) 2021/02/06 19:03:24 fetching corpus: 11748, signal 286321/339176 (executing program) 2021/02/06 19:03:24 fetching corpus: 11798, signal 286735/339180 (executing program) 2021/02/06 19:03:24 fetching corpus: 11847, signal 287078/339180 (executing program) 2021/02/06 19:03:24 fetching corpus: 11894, signal 287295/339180 (executing program) 2021/02/06 19:03:24 fetching corpus: 11941, signal 287547/339183 (executing program) 2021/02/06 19:03:24 fetching corpus: 11991, signal 287880/339183 (executing program) 2021/02/06 19:03:24 fetching corpus: 12040, signal 288275/339183 (executing program) 2021/02/06 19:03:24 fetching corpus: 12090, signal 288664/339183 (executing program) 2021/02/06 19:03:25 fetching corpus: 12140, signal 288905/339192 (executing program) 2021/02/06 19:03:25 fetching corpus: 12190, signal 289208/339195 (executing program) 2021/02/06 19:03:25 fetching corpus: 12240, signal 289508/339195 (executing program) 2021/02/06 19:03:25 fetching corpus: 12290, signal 289797/339195 (executing program) 2021/02/06 19:03:25 fetching corpus: 12338, signal 290157/339195 (executing program) 2021/02/06 19:03:25 fetching corpus: 12388, signal 290430/339196 (executing program) 2021/02/06 19:03:25 fetching corpus: 12436, signal 290757/339199 (executing program) 2021/02/06 19:03:26 fetching corpus: 12485, signal 291149/339199 (executing program) 2021/02/06 19:03:26 fetching corpus: 12533, signal 291498/339203 (executing program) 2021/02/06 19:03:26 fetching corpus: 12583, signal 291815/339205 (executing program) 2021/02/06 19:03:26 fetching corpus: 12631, signal 292051/339205 (executing program) 2021/02/06 19:03:26 fetching corpus: 12680, signal 292466/339215 (executing program) 2021/02/06 19:03:26 fetching corpus: 12728, signal 292775/339215 (executing program) 2021/02/06 19:03:26 fetching corpus: 12777, signal 292981/339215 (executing program) 2021/02/06 19:03:26 fetching corpus: 12826, signal 293297/339215 (executing program) 2021/02/06 19:03:27 fetching corpus: 12876, signal 293737/339215 (executing program) 2021/02/06 19:03:27 fetching corpus: 12925, signal 293936/339215 (executing program) 2021/02/06 19:03:27 fetching corpus: 12974, signal 294227/339215 (executing program) 2021/02/06 19:03:27 fetching corpus: 13024, signal 294442/339215 (executing program) 2021/02/06 19:03:27 fetching corpus: 13073, signal 294741/339217 (executing program) 2021/02/06 19:03:27 fetching corpus: 13123, signal 295050/339217 (executing program) 2021/02/06 19:03:27 fetching corpus: 13173, signal 295435/339217 (executing program) 2021/02/06 19:03:27 fetching corpus: 13223, signal 295698/339227 (executing program) 2021/02/06 19:03:28 fetching corpus: 13273, signal 296046/339227 (executing program) 2021/02/06 19:03:28 fetching corpus: 13323, signal 296322/339227 (executing program) 2021/02/06 19:03:28 fetching corpus: 13372, signal 296561/339227 (executing program) 2021/02/06 19:03:28 fetching corpus: 13421, signal 296925/339227 (executing program) 2021/02/06 19:03:28 fetching corpus: 13471, signal 297295/339227 (executing program) 2021/02/06 19:03:28 fetching corpus: 13521, signal 297500/339227 (executing program) 2021/02/06 19:03:28 fetching corpus: 13571, signal 297717/339231 (executing program) 2021/02/06 19:03:29 fetching corpus: 13620, signal 297986/339231 (executing program) 2021/02/06 19:03:29 fetching corpus: 13670, signal 298269/339245 (executing program) 2021/02/06 19:03:29 fetching corpus: 13718, signal 298606/339245 (executing program) 2021/02/06 19:03:29 fetching corpus: 13767, signal 298871/339245 (executing program) 2021/02/06 19:03:29 fetching corpus: 13816, signal 299129/339261 (executing program) 2021/02/06 19:03:29 fetching corpus: 13866, signal 299488/339264 (executing program) 2021/02/06 19:03:30 fetching corpus: 13916, signal 299690/339264 (executing program) 2021/02/06 19:03:30 fetching corpus: 13966, signal 299977/339277 (executing program) 2021/02/06 19:03:30 fetching corpus: 14013, signal 300269/339278 (executing program) 2021/02/06 19:03:30 fetching corpus: 14061, signal 300537/339281 (executing program) 2021/02/06 19:03:30 fetching corpus: 14111, signal 300773/339281 (executing program) 2021/02/06 19:03:30 fetching corpus: 14161, signal 301044/339281 (executing program) 2021/02/06 19:03:30 fetching corpus: 14210, signal 301285/339283 (executing program) 2021/02/06 19:03:30 fetching corpus: 14260, signal 301573/339283 (executing program) 2021/02/06 19:03:31 fetching corpus: 14310, signal 301808/339286 (executing program) 2021/02/06 19:03:31 fetching corpus: 14359, signal 302089/339287 (executing program) 2021/02/06 19:03:31 fetching corpus: 14405, signal 302341/339287 (executing program) 2021/02/06 19:03:31 fetching corpus: 14454, signal 302566/339287 (executing program) 2021/02/06 19:03:31 fetching corpus: 14504, signal 302809/339287 (executing program) 2021/02/06 19:03:31 fetching corpus: 14553, signal 303100/339287 (executing program) 2021/02/06 19:03:31 fetching corpus: 14602, signal 303440/339298 (executing program) 2021/02/06 19:03:31 fetching corpus: 14651, signal 303627/339298 (executing program) 2021/02/06 19:03:32 fetching corpus: 14699, signal 303841/339303 (executing program) 2021/02/06 19:03:32 fetching corpus: 14748, signal 304105/339303 (executing program) 2021/02/06 19:03:32 fetching corpus: 14796, signal 304364/339315 (executing program) 2021/02/06 19:03:32 fetching corpus: 14846, signal 304645/339315 (executing program) 2021/02/06 19:03:32 fetching corpus: 14892, signal 304920/339315 (executing program) 2021/02/06 19:03:33 fetching corpus: 14939, signal 305188/339315 (executing program) 2021/02/06 19:03:33 fetching corpus: 14988, signal 305415/339322 (executing program) 2021/02/06 19:03:33 fetching corpus: 15036, signal 305660/339361 (executing program) 2021/02/06 19:03:33 fetching corpus: 15084, signal 305963/339361 (executing program) 2021/02/06 19:03:33 fetching corpus: 15128, signal 306239/339361 (executing program) 2021/02/06 19:03:33 fetching corpus: 15177, signal 306500/339361 (executing program) 2021/02/06 19:03:33 fetching corpus: 15227, signal 306796/339361 (executing program) 2021/02/06 19:03:33 fetching corpus: 15276, signal 307104/339364 (executing program) 2021/02/06 19:03:34 fetching corpus: 15325, signal 307496/339374 (executing program) 2021/02/06 19:03:34 fetching corpus: 15374, signal 307746/339374 (executing program) 2021/02/06 19:03:34 fetching corpus: 15424, signal 308018/339374 (executing program) 2021/02/06 19:03:34 fetching corpus: 15473, signal 308274/339374 (executing program) 2021/02/06 19:03:34 fetching corpus: 15520, signal 308471/339381 (executing program) 2021/02/06 19:03:34 fetching corpus: 15568, signal 308810/339381 (executing program) 2021/02/06 19:03:34 fetching corpus: 15617, signal 309053/339381 (executing program) 2021/02/06 19:03:34 fetching corpus: 15667, signal 309556/339381 (executing program) 2021/02/06 19:03:35 fetching corpus: 15715, signal 309731/339381 (executing program) 2021/02/06 19:03:35 fetching corpus: 15764, signal 309980/339381 (executing program) 2021/02/06 19:03:35 fetching corpus: 15813, signal 310290/339381 (executing program) 2021/02/06 19:03:35 fetching corpus: 15861, signal 310545/339389 (executing program) 2021/02/06 19:03:35 fetching corpus: 15911, signal 310841/339393 (executing program) 2021/02/06 19:03:35 fetching corpus: 15960, signal 311116/339398 (executing program) 2021/02/06 19:03:35 fetching corpus: 16008, signal 311451/339400 (executing program) 2021/02/06 19:03:35 fetching corpus: 16057, signal 311740/339400 (executing program) 2021/02/06 19:03:36 fetching corpus: 16106, signal 312000/339401 (executing program) 2021/02/06 19:03:36 fetching corpus: 16155, signal 312279/339413 (executing program) 2021/02/06 19:03:36 fetching corpus: 16205, signal 312537/339413 (executing program) 2021/02/06 19:03:36 fetching corpus: 16254, signal 312888/339413 (executing program) 2021/02/06 19:03:36 fetching corpus: 16304, signal 313114/339413 (executing program) 2021/02/06 19:03:36 fetching corpus: 16350, signal 313322/339414 (executing program) 2021/02/06 19:03:37 fetching corpus: 16400, signal 313561/339427 (executing program) 2021/02/06 19:03:37 fetching corpus: 16449, signal 313753/339427 (executing program) 2021/02/06 19:03:37 fetching corpus: 16499, signal 314022/339427 (executing program) 2021/02/06 19:03:37 fetching corpus: 16548, signal 314300/339427 (executing program) 2021/02/06 19:03:37 fetching corpus: 16598, signal 314530/339427 (executing program) 2021/02/06 19:03:37 fetching corpus: 16647, signal 314844/339427 (executing program) 2021/02/06 19:03:37 fetching corpus: 16696, signal 315082/339431 (executing program) 2021/02/06 19:03:38 fetching corpus: 16746, signal 315323/339431 (executing program) 2021/02/06 19:03:38 fetching corpus: 16796, signal 315560/339434 (executing program) 2021/02/06 19:03:38 fetching corpus: 16844, signal 315804/339434 (executing program) 2021/02/06 19:03:38 fetching corpus: 16893, signal 316119/339436 (executing program) 2021/02/06 19:03:38 fetching corpus: 16943, signal 316419/339436 (executing program) 2021/02/06 19:03:38 fetching corpus: 16993, signal 316584/339447 (executing program) 2021/02/06 19:03:38 fetching corpus: 17041, signal 316817/339447 (executing program) 2021/02/06 19:03:38 fetching corpus: 17090, signal 317114/339447 (executing program) 2021/02/06 19:03:39 fetching corpus: 17139, signal 317294/339448 (executing program) 2021/02/06 19:03:39 fetching corpus: 17188, signal 317592/339451 (executing program) 2021/02/06 19:03:39 fetching corpus: 17237, signal 317838/339451 (executing program) 2021/02/06 19:03:39 fetching corpus: 17284, signal 318052/339451 (executing program) 2021/02/06 19:03:39 fetching corpus: 17334, signal 318310/339451 (executing program) 2021/02/06 19:03:39 fetching corpus: 17383, signal 318506/339451 (executing program) 2021/02/06 19:03:39 fetching corpus: 17430, signal 318792/339451 (executing program) 2021/02/06 19:03:40 fetching corpus: 17479, signal 319132/339453 (executing program) 2021/02/06 19:03:40 fetching corpus: 17529, signal 319458/339453 (executing program) 2021/02/06 19:03:40 fetching corpus: 17574, signal 319658/339453 (executing program) 2021/02/06 19:03:40 fetching corpus: 17622, signal 319896/339454 (executing program) 2021/02/06 19:03:40 fetching corpus: 17672, signal 320164/339454 (executing program) 2021/02/06 19:03:40 fetching corpus: 17719, signal 320348/339455 (executing program) 2021/02/06 19:03:40 fetching corpus: 17767, signal 320752/339455 (executing program) 2021/02/06 19:03:40 fetching corpus: 17817, signal 321086/339459 (executing program) 2021/02/06 19:03:41 fetching corpus: 17867, signal 321288/339459 (executing program) 2021/02/06 19:03:41 fetching corpus: 17917, signal 321548/339463 (executing program) 2021/02/06 19:03:41 fetching corpus: 17967, signal 321754/339463 (executing program) 2021/02/06 19:03:41 fetching corpus: 18014, signal 321961/339464 (executing program) 2021/02/06 19:03:41 fetching corpus: 18064, signal 322163/339467 (executing program) 2021/02/06 19:03:41 fetching corpus: 18113, signal 322440/339467 (executing program) 2021/02/06 19:03:41 fetching corpus: 18162, signal 322591/339471 (executing program) 2021/02/06 19:03:41 fetching corpus: 18211, signal 322823/339471 (executing program) 2021/02/06 19:03:42 fetching corpus: 18261, signal 323041/339471 (executing program) 2021/02/06 19:03:42 fetching corpus: 18311, signal 323253/339472 (executing program) 2021/02/06 19:03:42 fetching corpus: 18360, signal 323509/339479 (executing program) 2021/02/06 19:03:42 fetching corpus: 18408, signal 323739/339479 (executing program) 2021/02/06 19:03:42 fetching corpus: 18458, signal 323921/339479 (executing program) 2021/02/06 19:03:42 fetching corpus: 18506, signal 324146/339479 (executing program) 2021/02/06 19:03:43 fetching corpus: 18556, signal 324360/339481 (executing program) 2021/02/06 19:03:43 fetching corpus: 18605, signal 324646/339481 (executing program) 2021/02/06 19:03:43 fetching corpus: 18653, signal 324796/339481 (executing program) 2021/02/06 19:03:43 fetching corpus: 18701, signal 325006/339481 (executing program) 2021/02/06 19:03:43 fetching corpus: 18751, signal 325220/339481 (executing program) 2021/02/06 19:03:43 fetching corpus: 18800, signal 325438/339482 (executing program) 2021/02/06 19:03:43 fetching corpus: 18849, signal 325611/339499 (executing program) 2021/02/06 19:03:43 fetching corpus: 18898, signal 325781/339500 (executing program) 2021/02/06 19:03:44 fetching corpus: 18947, signal 325972/339500 (executing program) 2021/02/06 19:03:44 fetching corpus: 18996, signal 326159/339516 (executing program) 2021/02/06 19:03:44 fetching corpus: 19046, signal 326337/339516 (executing program) 2021/02/06 19:03:44 fetching corpus: 19095, signal 326596/339516 (executing program) 2021/02/06 19:03:44 fetching corpus: 19145, signal 326778/339538 (executing program) 2021/02/06 19:03:44 fetching corpus: 19193, signal 326971/339551 (executing program) 2021/02/06 19:03:44 fetching corpus: 19240, signal 327150/339551 (executing program) 2021/02/06 19:03:45 fetching corpus: 19289, signal 327326/339551 (executing program) 2021/02/06 19:03:45 fetching corpus: 19337, signal 327544/339566 (executing program) 2021/02/06 19:03:45 fetching corpus: 19386, signal 327752/339573 (executing program) 2021/02/06 19:03:45 fetching corpus: 19435, signal 327923/339573 (executing program) 2021/02/06 19:03:45 fetching corpus: 19485, signal 328104/339573 (executing program) 2021/02/06 19:03:45 fetching corpus: 19533, signal 328269/339573 (executing program) 2021/02/06 19:03:45 fetching corpus: 19581, signal 328479/339573 (executing program) 2021/02/06 19:03:45 fetching corpus: 19628, signal 328636/339576 (executing program) 2021/02/06 19:03:45 fetching corpus: 19676, signal 328817/339576 (executing program) 2021/02/06 19:03:45 fetching corpus: 19723, signal 328975/339581 (executing program) 2021/02/06 19:03:46 fetching corpus: 19772, signal 329182/339590 (executing program) 2021/02/06 19:03:46 fetching corpus: 19820, signal 329427/339594 (executing program) 2021/02/06 19:03:46 fetching corpus: 19868, signal 329641/339594 (executing program) 2021/02/06 19:03:46 fetching corpus: 19918, signal 329841/339594 (executing program) 2021/02/06 19:03:46 fetching corpus: 19968, signal 330033/339594 (executing program) 2021/02/06 19:03:46 fetching corpus: 20015, signal 330151/339595 (executing program) 2021/02/06 19:03:46 fetching corpus: 20065, signal 330341/339595 (executing program) 2021/02/06 19:03:47 fetching corpus: 20113, signal 330561/339597 (executing program) 2021/02/06 19:03:47 fetching corpus: 20161, signal 330739/339597 (executing program) 2021/02/06 19:03:47 fetching corpus: 20211, signal 330918/339597 (executing program) 2021/02/06 19:03:47 fetching corpus: 20261, signal 331144/339597 (executing program) 2021/02/06 19:03:47 fetching corpus: 20311, signal 331300/339597 (executing program) 2021/02/06 19:03:47 fetching corpus: 20360, signal 331504/339604 (executing program) 2021/02/06 19:03:47 fetching corpus: 20410, signal 331701/339606 (executing program) 2021/02/06 19:03:47 fetching corpus: 20460, signal 331849/339606 (executing program) 2021/02/06 19:03:47 fetching corpus: 20509, signal 332067/339606 (executing program) 2021/02/06 19:03:48 fetching corpus: 20558, signal 332231/339608 (executing program) 2021/02/06 19:03:48 fetching corpus: 20607, signal 332428/339608 (executing program) 2021/02/06 19:03:48 fetching corpus: 20656, signal 332583/339608 (executing program) 2021/02/06 19:03:48 fetching corpus: 20704, signal 332768/339634 (executing program) 2021/02/06 19:03:48 fetching corpus: 20754, signal 332942/339634 (executing program) 2021/02/06 19:03:48 fetching corpus: 20802, signal 333202/339634 (executing program) 2021/02/06 19:03:48 fetching corpus: 20851, signal 333406/339634 (executing program) 2021/02/06 19:03:49 fetching corpus: 20899, signal 333593/339634 (executing program) 2021/02/06 19:03:49 fetching corpus: 20948, signal 333777/339637 (executing program) 2021/02/06 19:03:49 fetching corpus: 20995, signal 333957/339637 (executing program) 2021/02/06 19:03:49 fetching corpus: 21044, signal 334145/339637 (executing program) 2021/02/06 19:03:49 fetching corpus: 21093, signal 334312/339637 (executing program) 2021/02/06 19:03:49 fetching corpus: 21143, signal 334499/339637 (executing program) 2021/02/06 19:03:49 fetching corpus: 21192, signal 334688/339637 (executing program) 2021/02/06 19:03:49 fetching corpus: 21241, signal 334847/339637 (executing program) 2021/02/06 19:03:50 fetching corpus: 21289, signal 335142/339637 (executing program) 2021/02/06 19:03:50 fetching corpus: 21338, signal 335286/339637 (executing program) 2021/02/06 19:03:50 fetching corpus: 21388, signal 335510/339637 (executing program) 2021/02/06 19:03:50 fetching corpus: 21437, signal 335673/339645 (executing program) 2021/02/06 19:03:50 fetching corpus: 21486, signal 335828/339646 (executing program) 2021/02/06 19:03:50 fetching corpus: 21536, signal 335985/339646 (executing program) 2021/02/06 19:03:50 fetching corpus: 21584, signal 336117/339654 (executing program) 2021/02/06 19:03:50 fetching corpus: 21634, signal 336315/339654 (executing program) 2021/02/06 19:03:50 fetching corpus: 21684, signal 336476/339654 (executing program) 2021/02/06 19:03:51 fetching corpus: 21732, signal 336659/339654 (executing program) 2021/02/06 19:03:51 fetching corpus: 21782, signal 336857/339655 (executing program) 2021/02/06 19:03:51 fetching corpus: 21831, signal 337045/339656 (executing program) 2021/02/06 19:03:51 fetching corpus: 21880, signal 337267/339657 (executing program) 2021/02/06 19:03:51 fetching corpus: 21927, signal 337448/339657 (executing program) 2021/02/06 19:03:51 fetching corpus: 21976, signal 337674/339657 (executing program) 2021/02/06 19:03:51 fetching corpus: 21992, signal 337720/339658 (executing program) 2021/02/06 19:03:51 fetching corpus: 21992, signal 337723/339658 (executing program) 2021/02/06 19:03:51 fetching corpus: 21992, signal 337723/339658 (executing program) 2021/02/06 19:03:53 starting 6 fuzzer processes 19:03:53 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe, 0xffe0}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4c, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:03:53 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private2}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x5c) 19:03:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x10, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 19:03:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xb}]}}}}}}}}, 0x0) 19:03:54 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x20000001) syzkaller login: [ 137.847961][ T8473] IPVS: ftp: loaded support on port[0] = 21 19:03:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b050102"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000007480)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x10}}, 0x0) [ 138.047858][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 138.376930][ T8477] IPVS: ftp: loaded support on port[0] = 21 [ 138.423328][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 138.519902][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 138.662940][ T8479] IPVS: ftp: loaded support on port[0] = 21 [ 138.678201][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.685775][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.694525][ T8473] device bridge_slave_0 entered promiscuous mode [ 138.707387][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.716405][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.726423][ T8473] device bridge_slave_1 entered promiscuous mode [ 138.767261][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.781415][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.917514][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 138.946583][ T8473] team0: Port device team_slave_0 added [ 138.956118][ T8473] team0: Port device team_slave_1 added [ 139.007974][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.015507][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.023933][ T8475] device bridge_slave_0 entered promiscuous mode [ 139.035437][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.044985][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.054481][ T8475] device bridge_slave_1 entered promiscuous mode [ 139.065770][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.073221][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.099985][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.133096][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.140174][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.166765][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.297658][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 139.318866][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.385462][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.465409][ T8534] IPVS: ftp: loaded support on port[0] = 21 [ 139.496076][ T8473] device hsr_slave_0 entered promiscuous mode [ 139.515246][ T8473] device hsr_slave_1 entered promiscuous mode [ 139.603742][ T8475] team0: Port device team_slave_0 added [ 139.615888][ T8475] team0: Port device team_slave_1 added [ 139.674760][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.682522][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.708625][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.724264][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.731360][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.758671][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.779691][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 139.812380][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 139.892374][ T8475] device hsr_slave_0 entered promiscuous mode [ 139.905017][ T8475] device hsr_slave_1 entered promiscuous mode [ 139.915505][ T8475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.923629][ T8475] Cannot create hsr debugfs directory [ 139.967822][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.975303][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.984238][ T8477] device bridge_slave_0 entered promiscuous mode [ 140.035939][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.044047][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.052565][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 140.053187][ T8477] device bridge_slave_1 entered promiscuous mode [ 140.090101][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 140.177871][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.249562][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.291057][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 140.337439][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.345268][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.354480][ T8479] device bridge_slave_0 entered promiscuous mode [ 140.366391][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.374901][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.384442][ T8479] device bridge_slave_1 entered promiscuous mode [ 140.468592][ T8477] team0: Port device team_slave_0 added [ 140.482745][ T8477] team0: Port device team_slave_1 added [ 140.545443][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.560541][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.572166][ T8534] chnl_net:caif_netlink_parms(): no params data found [ 140.582548][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.589655][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.600344][ T8481] device bridge_slave_0 entered promiscuous mode [ 140.610973][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 140.668155][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.676253][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.685977][ T8481] device bridge_slave_1 entered promiscuous mode [ 140.699325][ T8473] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 140.715514][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.730858][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.757304][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.772571][ T8479] team0: Port device team_slave_0 added [ 140.779216][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.786446][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.814019][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.846170][ T8473] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 140.851085][ T3230] Bluetooth: hci4: command 0x0409 tx timeout [ 140.871995][ T8479] team0: Port device team_slave_1 added [ 140.885889][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.895443][ T8473] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 140.919827][ T8473] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 140.949745][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.025714][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.033774][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.061226][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.078517][ T8477] device hsr_slave_0 entered promiscuous mode [ 141.085690][ T8477] device hsr_slave_1 entered promiscuous mode [ 141.094311][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.102028][ T8477] Cannot create hsr debugfs directory [ 141.126809][ T8475] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 141.138804][ T8475] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 141.153488][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.160493][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.187148][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.219125][ T8481] team0: Port device team_slave_0 added [ 141.225928][ T8475] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 141.242694][ T8475] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 141.258050][ T8534] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.267670][ T8534] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.276500][ T8534] device bridge_slave_0 entered promiscuous mode [ 141.286796][ T8481] team0: Port device team_slave_1 added [ 141.331030][ T9547] Bluetooth: hci5: command 0x0409 tx timeout [ 141.339121][ T8534] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.347870][ T8534] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.357116][ T8534] device bridge_slave_1 entered promiscuous mode [ 141.411378][ T8534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.427825][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.436047][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.464704][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.477918][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.485489][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.513609][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.536582][ T8479] device hsr_slave_0 entered promiscuous mode [ 141.546480][ T8479] device hsr_slave_1 entered promiscuous mode [ 141.553659][ T8479] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.561842][ T8479] Cannot create hsr debugfs directory [ 141.569328][ T8534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.675701][ T8481] device hsr_slave_0 entered promiscuous mode [ 141.685304][ T8481] device hsr_slave_1 entered promiscuous mode [ 141.694683][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.704285][ T8481] Cannot create hsr debugfs directory [ 141.737736][ T8534] team0: Port device team_slave_0 added [ 141.749955][ T8534] team0: Port device team_slave_1 added [ 141.865528][ T8534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.874597][ T8534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.901107][ T34] Bluetooth: hci0: command 0x041b tx timeout [ 141.908440][ T8534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.926112][ T8534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.934295][ T8534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.960540][ T8534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.030021][ T8534] device hsr_slave_0 entered promiscuous mode [ 142.041912][ T8534] device hsr_slave_1 entered promiscuous mode [ 142.049657][ T8534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.058126][ T8534] Cannot create hsr debugfs directory [ 142.106536][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.131998][ T3004] Bluetooth: hci1: command 0x041b tx timeout [ 142.199630][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.249614][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.259038][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.268028][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.276672][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.300077][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.319494][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.337570][ T8477] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 142.359155][ T8477] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 142.371397][ T9680] Bluetooth: hci2: command 0x041b tx timeout [ 142.397538][ T8477] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 142.408430][ T8477] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 142.453592][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.462565][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.473016][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.480354][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.489221][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.499877][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.508668][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.515926][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.524627][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.533708][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.561015][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.569809][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.581063][ T9742] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.588155][ T9742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.626084][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.638827][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.655123][ T9742] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.662289][ T9742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.670288][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.679856][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.691128][ T3230] Bluetooth: hci3: command 0x041b tx timeout [ 142.725347][ T8592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.749881][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.762589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.772311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.781906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.829940][ T8592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.850623][ T8592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.870763][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.880556][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.890338][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.905455][ T8479] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 142.928549][ T8479] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 142.941028][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 142.959853][ T8479] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 142.997690][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.006590][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.016840][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.026685][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.041323][ T8479] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 143.060015][ T8475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.072720][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.085199][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.095810][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.113692][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.123945][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.155424][ T8473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.168399][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.179029][ T8481] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 143.201809][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.210288][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.233779][ T8481] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 143.258786][ T8481] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 143.277977][ T8481] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 143.322897][ T8592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.330486][ T8592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.364679][ T8534] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 143.379868][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.396156][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.411192][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 143.417284][ T8534] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 143.435881][ T8534] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 143.451577][ T8534] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 143.466797][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.474744][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.508834][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.530932][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.538843][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.567462][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.592899][ T8592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.601989][ T8592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.650298][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.659458][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.670641][ T9547] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.677805][ T9547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.724595][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.741794][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.750738][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.761754][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.770428][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.780257][ T3007] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.788278][ T3007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.798285][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.853359][ T8475] device veth0_vlan entered promiscuous mode [ 143.860481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.872364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.882447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.893189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.902454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.916627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.925674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.936741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.947324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.955727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.964093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.973496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.989676][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.002734][ T9749] Bluetooth: hci0: command 0x040f tx timeout [ 144.035756][ T8473] device veth0_vlan entered promiscuous mode [ 144.056496][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.066241][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.089093][ T8475] device veth1_vlan entered promiscuous mode [ 144.101012][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.109228][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.125282][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.167230][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.175721][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.189640][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.198357][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.213432][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.221556][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.229620][ T9749] Bluetooth: hci1: command 0x040f tx timeout [ 144.232429][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.267372][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.277822][ T8473] device veth1_vlan entered promiscuous mode [ 144.330866][ T8475] device veth0_macvtap entered promiscuous mode [ 144.358266][ T8475] device veth1_macvtap entered promiscuous mode [ 144.368506][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.379394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.412081][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.420803][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.431394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.448838][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.483653][ T9749] Bluetooth: hci2: command 0x040f tx timeout [ 144.495412][ T8534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.519859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.531549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.539628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.549746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.561383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.569898][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.577057][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.585701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.593902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.602747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.613040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.622860][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.629973][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.642800][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.675930][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.685519][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.695204][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.705093][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.714355][ T9749] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.721560][ T9749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.729742][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.738650][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.746980][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.756310][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.766058][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.775634][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.784919][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.796431][ T9749] Bluetooth: hci3: command 0x040f tx timeout [ 144.809705][ T8534] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.830758][ T8473] device veth0_macvtap entered promiscuous mode [ 144.848739][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.862808][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.872127][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.882222][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.890775][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.900243][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.909886][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.919091][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.926219][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.965844][ T8475] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.975686][ T8475] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.984590][ T8475] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.997015][ T8475] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.008499][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.017671][ T9776] Bluetooth: hci4: command 0x040f tx timeout [ 145.019741][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.035785][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.046905][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.056578][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.065956][ T9763] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.073169][ T9763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.086290][ T8473] device veth1_macvtap entered promiscuous mode [ 145.119951][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.130731][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.140030][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.149255][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.158535][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.168084][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.177566][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.187151][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.196355][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.206031][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.270186][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.280335][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.290289][ T3004] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.297469][ T3004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.305509][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.315348][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.324620][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.335420][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.345650][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.355176][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.364809][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.382246][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.390444][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.399321][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.408170][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.417427][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.429588][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.452762][ T8477] device veth0_vlan entered promiscuous mode [ 145.460338][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.486977][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.498258][ T3230] Bluetooth: hci5: command 0x040f tx timeout [ 145.505156][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.517026][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.539093][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.548458][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.557890][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.567603][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.577345][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.586342][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.594977][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.603971][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.614960][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.639536][ T8481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.654038][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.674771][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.685793][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.697998][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.712162][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.724354][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.732836][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.743052][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.752821][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.761862][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.799894][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.819728][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.843485][ T8534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.857187][ T8477] device veth1_vlan entered promiscuous mode [ 145.866654][ T8473] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.877919][ T8473] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.890245][ T8473] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.901312][ T8473] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.985300][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.994367][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.036731][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.048553][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.074547][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.079935][ T3230] Bluetooth: hci0: command 0x0419 tx timeout [ 146.084861][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.108964][ T8477] device veth0_macvtap entered promiscuous mode [ 146.178022][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.197456][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.230082][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.238384][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.247932][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.266878][ T8477] device veth1_macvtap entered promiscuous mode [ 146.301192][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.301705][ T9742] Bluetooth: hci1: command 0x0419 tx timeout [ 146.309437][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.326143][ T187] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.338528][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.341858][ T187] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.360463][ T8534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.466154][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.500720][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.527472][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.531592][ T3230] Bluetooth: hci2: command 0x0419 tx timeout [ 146.541111][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.562831][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.574761][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.616718][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.626294][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.636098][ T74] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.647140][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.660757][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.669993][ T74] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.690195][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.709235][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.729134][ T8479] device veth0_vlan entered promiscuous mode [ 146.742794][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.754021][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.778715][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.790728][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.804560][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.817742][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.827543][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.837411][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.849031][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.860363][ T3004] Bluetooth: hci3: command 0x0419 tx timeout [ 146.860723][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.875806][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.897485][ T8479] device veth1_vlan entered promiscuous mode [ 146.928776][ T8477] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.963059][ T8477] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.979745][ T8477] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.022912][ T8477] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.091800][ T3230] Bluetooth: hci4: command 0x0419 tx timeout [ 147.116307][ T74] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.134177][ T74] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.161166][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.170066][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.184762][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:04:04 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000001100)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b25146", 0x18, 0x0, 0x0, @private2, @rand_addr=' \x01\x00', {[@dstopts={0x0, 0x1, [], [@jumbo, @jumbo]}]}}}}}, 0x0) [ 147.278435][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.303343][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.324655][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.336592][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 19:04:04 executing program 1: unshare(0x44020200) [ 147.373974][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.421831][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.462527][ T8481] device veth0_vlan entered promiscuous mode [ 147.495898][ T8534] device veth0_vlan entered promiscuous mode [ 147.517465][ T9845] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 147.548790][ T9854] IPVS: ftp: loaded support on port[0] = 21 [ 147.556464][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.573893][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.603080][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.622007][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.644929][ T3004] Bluetooth: hci5: command 0x0419 tx timeout [ 147.689108][ T8479] device veth0_macvtap entered promiscuous mode [ 147.708506][ T8479] device veth1_macvtap entered promiscuous mode [ 147.718378][ T9845] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 147.761140][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.772218][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.787716][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 19:04:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005140)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000027c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private}}}], 0x20}}, {{&(0x7f0000002840)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB="100000000000000000000000070000001c000000000000000000000008000000f3"], 0x30}}], 0x2, 0x0) [ 147.815797][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.859271][ T8481] device veth1_vlan entered promiscuous mode 19:04:04 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000438000/0x1000)=nil, 0x1000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) [ 147.962260][ T8534] device veth1_vlan entered promiscuous mode [ 147.992420][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.021322][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.035446][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.047051][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.071021][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.082171][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.102211][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.141346][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.150189][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.190644][ T8481] device veth0_macvtap entered promiscuous mode [ 148.234794][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.266070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.276773][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.294840][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.324920][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.359532][ T9893] IPVS: ftp: loaded support on port[0] = 21 [ 148.390321][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:04:05 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000438000/0x1000)=nil, 0x1000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) [ 148.409678][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.426529][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.437247][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.447841][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.459736][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.492721][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.509563][ T8481] device veth1_macvtap entered promiscuous mode [ 148.543125][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 19:04:05 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000438000/0x1000)=nil, 0x1000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) [ 148.555260][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.575782][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.596325][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.673276][ T8479] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.684120][ T8479] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.694598][ T8479] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.706564][ T8479] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.722108][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.746393][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.763042][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 19:04:05 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000438000/0x1000)=nil, 0x1000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) [ 148.779430][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.799832][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.833940][ T8534] device veth0_macvtap entered promiscuous mode [ 148.907421][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.929295][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:04:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="1400000010000107000000000000000203"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0101000000000000000001000000440001"], 0x58}}, 0x0) recvmmsg(r0, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) [ 148.952800][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.965953][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.988158][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.006634][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.020422][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.056452][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.084654][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.107156][ T8534] device veth1_macvtap entered promiscuous mode [ 149.117617][ T9924] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.142950][ T9925] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.185893][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.202113][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.240269][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.267477][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.277947][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.288625][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.299229][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.312741][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.323270][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.334648][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.347719][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.379649][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.391693][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.406028][ T8481] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.434612][ T8481] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.451970][ T8481] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.460824][ T8481] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.524999][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.548524][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.572165][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.605437][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.633316][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.658270][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.682651][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.704294][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.720212][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.741678][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.763372][ T8534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.802491][ T9946] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 149.818742][ T9946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.836370][ T9946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.889190][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.898340][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.920641][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.943395][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.964759][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.985489][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.006351][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.026366][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.040459][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.061435][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.072533][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.084023][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.096670][ T8534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.124260][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.134114][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.163882][ T8534] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.173687][ T8534] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.192356][ T8534] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.205071][ T8534] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.224471][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.244918][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.323078][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.426150][ T9977] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 150.465700][ T9977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.486534][ T9977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:04:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x10, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 150.582866][ T74] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.601497][ T74] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.636983][ T74] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.662618][ T74] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.686070][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.728470][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.800335][ T9997] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 150.857949][ T9997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.872627][ T9997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:04:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xb}]}}}}}}}}, 0x0) [ 151.186566][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.214919][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.247444][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.294757][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.296110][T10021] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.352553][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.385667][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.435301][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.506076][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.584134][T10034] IPVS: ftp: loaded support on port[0] = 21 [ 152.234224][T10034] IPVS: ftp: loaded support on port[0] = 21 19:04:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 19:04:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @local, 0x8}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000600)="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", 0xf00}, {&(0x7f00000000c0)="474c22c83afcb7f6579bc303f5996630b31eb9c10d335f64e33442d451d7733c7081156a86703ae1914e9ee28a5d15975714f834876d35a555dc59da1e94194d270a3ce2c76d11f17604449bbd9d8ce4a0452131cbd9614587bee71518a38e14d5929b305d1772819062b3c08cc922b7257cb09a18397873e9baac335138ee26368cbde0f024cf53bc8293ec7d6d2c3d317eb86d1177334ad0ddae5e6755fd34a1abf6a7594e24a20dce277c9c419c7d7aefd7fa430d03da3072d9b5f1b8b7ac2e6efd92b8deef311c80cfde26c29baf6678db2f7540b9d77480c729de5ff29f04a8dc2a455ff19da3675c0deec21c34608692fb", 0xf4}, {&(0x7f00000001c0)="a7eb0c770a9a589e1a0082bd094165c01f90d0", 0x13}, {&(0x7f0000000200)="fd5c32970fd6a62177277141385569b46384556bb182e9ed93b207c00a45a1a2aae965e80397b9a877eb82a87866f30cd6085e79adb98146ecb2ccc303ba49a8de7147e0761629c4c1807ba6d651cb3ec3c5a87de7965af4e3e59f619af268527039ee8c52d01d5cb8804caf5dcf9262a9f2107ab841457662d15a02a1a62d4d29477d93b7fa0bb04f1ed62fb05c7872aee05576ef7492a22b378df985ac8fce62748ebd3c7c991f7684f85150c3cd641093ad6dd6361941a1fbec88b1120d39d8a041d94c27e0f45d4da01e7a4ae8e437c39e915224efa01d2ce2a9eaaa8a7b039465a11bc46a2e6cc57b21f69d4648cd96303b75", 0xf5}, {&(0x7f0000000300)="b129e378a0d9c1fed71b7bcdfd69eb5137902cc666b2cef541460c28f91cb21d80f44772f9bf7aa35be1cb6cdc0c43dba98387384dd70d6a34e57948840433b113054097b649fc4e84b5f862f50179a9e29e8145525c6c5040d2b993033e50257bb7d7176ada4664a4f378c636a8a38d5448c8d4a46e433fc6acaa6fa2bc568e9799129b4e3f59f078404a2472edc8b3ab0827375c7cc5c267776e87d09ac279c14094da744b1a15fe92819b97203f6b0371be4ce09bc5325c774a21596ddab091f7155b05104f9786c7b82a1e714e52ba15e5a634e4644528fed6ce962d18", 0xdf}, {&(0x7f0000000400)="0a22b166c8561174f51d4ac03666d368fdbf574911df7838361198c21db9530ed34949733a87e54b1020126f1b64e38c5a555155ca79b6834ae9cb9021ca4169acad9545d99091f0ad85042991f2d65869c839229dda96fae574480652a3cc4727ee955bc6cf876846ffdb8038d4c4bbf14d0fc0e455ed9eb57a20fe42df69022f5278fd5169ac736ac96aa95fc84cedf90f6dd38ea9e9fa5e2a491f9537405b08d31a4610ee282b94ae075b64ce791941", 0xb1}, {&(0x7f00000004c0)="4b30f8d6baf7def333b56578cb2af2a524a333af57e49ef95f84fa3de66b2b3f89dddba60f6831f2152351a3d3593e48ed356c4b039cf276ca9330dea7722a9873f9", 0x42}], 0x7, &(0x7f0000001600)=[@hoplimit={{0x14, 0x29, 0x34, 0x3}}, @flowinfo={{0x14, 0x29, 0xb, 0x40}}, @hopopts_2292={{0x40, 0x29, 0x36, {0x32, 0x4, [], [@calipso={0x7, 0x20, {0x3, 0x6, 0x80, 0x200, [0x0, 0x0, 0x7]}}]}}}], 0x70}}, {{&(0x7f0000001680)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x4040) 19:04:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xb}]}}}}}}}}, 0x0) 19:04:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1, &(0x7f0000000180)=@raw=[@alu], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0xf6], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x10, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 19:04:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x2c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_FLAGS={0x8}]}, 0x2c}}, 0x0) 19:04:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xb}]}}}}}}}}, 0x0) 19:04:11 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 19:04:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x36, &(0x7f00000003c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 155.199536][T10161] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 19:04:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x6, @link_local}, 0x6, {0x2, 0x0, @multicast2}, 'bridge_slave_1\x00'}) [ 155.291446][T10169] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:04:12 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 19:04:12 executing program 3: unshare(0x40060000) 19:04:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@datasec={0x2, 0x1, 0x0, 0xf, 0x3, [{0x3}], "61891f"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '|'}]}, {0x0, [0x0, 0x71]}}, &(0x7f0000000940)=""/153, 0x44, 0x99, 0x4}, 0x20) [ 155.373986][T10169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.443217][T10169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.559162][T10175] IPVS: ftp: loaded support on port[0] = 21 19:04:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:04:12 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 19:04:12 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) close(r2) 19:04:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x10, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 156.055030][T10175] IPVS: ftp: loaded support on port[0] = 21 19:04:13 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) [ 156.217127][T10211] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 156.290812][T10211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 19:04:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:04:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) [ 156.515957][T10211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.818185][T10210] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 156.971979][T10210] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 19:04:15 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) close(r2) 19:04:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 19:04:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f00000000c0)=@ethtool_drvinfo={0x3, "d59cb70a28bfddb3a26501cecfca1a8867937d25dce6a8fc8897418941785e17", "764205d6af9386e244e1a28625b71e63fcb5ce025a904d42e3d9de44beebabcd", "9664fb2dc816f8ba880986c4fb99b9ad0ec1eeaffe295c85b56cd5e2f9bf5870", "7f5c163403879c97ad0a73312de39de311dd7bc409f1b6e4d837836b2c992ab5", "d691618ccb72f50dbaec03e4741b1b28dc76c55eab39cbadbceeaf0d99763c62", "3bee429f5d6761da7921ffec"}}) 19:04:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:04:15 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) close(r2) 19:04:15 executing program 3: unshare(0x40060000) 19:04:15 executing program 2: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYRESHEX, @ANYRESDEC], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') unshare(0x10000000) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:04:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) [ 158.286759][T10262] IPVS: ftp: loaded support on port[0] = 21 [ 158.371656][T10259] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 19:04:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 158.515317][T10265] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 158.544877][T10278] IPVS: ftp: loaded support on port[0] = 21 19:04:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 19:04:15 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) close(r2) 19:04:15 executing program 3: unshare(0x40060000) [ 159.075538][T10332] IPVS: ftp: loaded support on port[0] = 21 [ 159.173052][T10328] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 19:04:16 executing program 2: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYRESHEX, @ANYRESDEC], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') unshare(0x10000000) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:04:16 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) close(r2) 19:04:16 executing program 3: unshare(0x40060000) 19:04:16 executing program 1: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYRESHEX, @ANYRESDEC], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') unshare(0x10000000) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 159.643998][T10361] IPVS: ftp: loaded support on port[0] = 21 19:04:16 executing program 5: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYRESHEX, @ANYRESDEC], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') unshare(0x10000000) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 159.775459][T10368] IPVS: ftp: loaded support on port[0] = 21 [ 159.781744][T10372] IPVS: ftp: loaded support on port[0] = 21 [ 159.818452][T10366] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.849272][T10377] IPVS: ftp: loaded support on port[0] = 21 19:04:17 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) close(r2) [ 160.512818][T10459] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 19:04:17 executing program 2: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYRESHEX, @ANYRESDEC], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') unshare(0x10000000) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:04:17 executing program 5: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYRESHEX, @ANYRESDEC], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') unshare(0x10000000) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:04:17 executing program 1: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYRESHEX, @ANYRESDEC], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') unshare(0x10000000) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:04:17 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) close(r2) 19:04:17 executing program 0: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYRESHEX, @ANYRESDEC], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') unshare(0x10000000) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 161.140863][T10472] IPVS: ftp: loaded support on port[0] = 21 [ 161.155207][T10473] IPVS: ftp: loaded support on port[0] = 21 [ 161.188749][T10475] IPVS: ftp: loaded support on port[0] = 21 [ 161.199534][T10474] IPVS: ftp: loaded support on port[0] = 21 [ 161.299444][T10476] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 19:04:18 executing program 3: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="00010000", @ANYRES16=0x0, @ANYBLOB="c88845e7e05ae52d00009300000008001317"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="8100000000000000000001"], 0x24}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b28, &(0x7f0000000000)={'wlan1\x00'}) 19:04:18 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/net\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/net\x00') 19:04:18 executing program 4: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="c88845e7e05ae52d00009300000008001317"], 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b28, &(0x7f0000000000)={'wlan1\x00'}) 19:04:19 executing program 2: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYRESHEX, @ANYRESDEC], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') unshare(0x10000000) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:04:19 executing program 5: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYRESHEX, @ANYRESDEC], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') unshare(0x10000000) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:04:19 executing program 1: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYRESHEX, @ANYRESDEC], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') unshare(0x10000000) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:04:19 executing program 0: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYRESHEX, @ANYRESDEC], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') unshare(0x10000000) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:04:19 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x68) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed885a4c4d59875333365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000280)=r2, 0x4) bpf$LINK_DETACH(0x22, &(0x7f0000000140)=r2, 0x4) 19:04:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params, @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x24}}, 0x0) [ 162.355206][T10580] IPVS: ftp: loaded support on port[0] = 21 [ 162.410680][T10583] IPVS: ftp: loaded support on port[0] = 21 [ 162.428199][T10585] IPVS: ftp: loaded support on port[0] = 21 [ 162.480424][T10588] IPVS: ftp: loaded support on port[0] = 21 19:04:19 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)) 19:04:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params, @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x24}}, 0x0) 19:04:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params, @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x24}}, 0x0) 19:04:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params, @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x24}}, 0x0) 19:04:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001380)=@ipv4_newaddr={0x17, 0x14, 0x1}, 0x18}}, 0x0) 19:04:20 executing program 0: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYRESHEX, @ANYRESDEC], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') unshare(0x10000000) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:04:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params, @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x24}}, 0x0) 19:04:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000003ec0), 0x2}], 0x1001, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) close(r1) 19:04:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000340)={0x24, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x0, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @nested={0x4, 0xc}]}, 0x24}], 0x1}, 0x0) 19:04:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params, @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x24}}, 0x0) 19:04:20 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000000)={@broadcast, @local, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @local}}}}, 0x0) [ 163.602058][T10696] IPVS: ftp: loaded support on port[0] = 21 19:04:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params, @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x24}}, 0x0) 19:04:20 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xe031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x3c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) 19:04:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f00000002c0)) 19:04:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)={'tunl0\x00'}) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) 19:04:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) 19:04:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xf, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast1}]}, &(0x7f00000001c0)=0x10) [ 164.075812][T10734] IPVS: ftp: loaded support on port[0] = 21 19:04:21 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvfrom(r1, &(0x7f0000000000)=""/23, 0x17, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 19:04:21 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 19:04:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) 19:04:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)={'tunl0\x00'}) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) [ 165.199251][T10734] IPVS: ftp: loaded support on port[0] = 21 19:04:22 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 19:04:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) 19:04:22 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 19:04:23 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x20000044, 0x400, 0x0, 0x0, 0x218, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@dev, @local}}}, {{@arp={@local, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'ip6tnl0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@arp={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "bb80eb0402a804fb8674df61a00778576f14c32454eb3d180a895bb16ee1"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 19:04:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)={'tunl0\x00'}) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) 19:04:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) 19:04:23 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 19:04:23 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 19:04:23 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xe031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x3c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) 19:04:23 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x20000044, 0x400, 0x0, 0x0, 0x218, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@dev, @local}}}, {{@arp={@local, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'ip6tnl0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@arp={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "bb80eb0402a804fb8674df61a00778576f14c32454eb3d180a895bb16ee1"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 19:04:23 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) [ 166.329025][T10833] IPVS: ftp: loaded support on port[0] = 21 19:04:23 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 19:04:23 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xe031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x3c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) [ 166.582930][T10852] IPVS: ftp: loaded support on port[0] = 21 19:04:23 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x20000044, 0x400, 0x0, 0x0, 0x218, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@dev, @local}}}, {{@arp={@local, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'ip6tnl0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@arp={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "bb80eb0402a804fb8674df61a00778576f14c32454eb3d180a895bb16ee1"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 19:04:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) socket$l2tp6(0xa, 0x2, 0x73) socket(0x10, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={r0, &(0x7f0000001500), &(0x7f0000000080)}, 0x20) pipe(&(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f00000000c0)=@udp}, 0x20) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 19:04:24 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xe031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x3c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) 19:04:24 executing program 3: r0 = socket(0x2b, 0x1, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) 19:04:24 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x20000044, 0x400, 0x0, 0x0, 0x218, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@dev, @local}}}, {{@arp={@local, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'ip6tnl0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@arp={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "bb80eb0402a804fb8674df61a00778576f14c32454eb3d180a895bb16ee1"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 19:04:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) socket$l2tp6(0xa, 0x2, 0x73) socket(0x10, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={r0, &(0x7f0000001500), &(0x7f0000000080)}, 0x20) pipe(&(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f00000000c0)=@udp}, 0x20) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 19:04:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)={'tunl0\x00'}) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) 19:04:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) socket$l2tp6(0xa, 0x2, 0x73) socket(0x10, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={r0, &(0x7f0000001500), &(0x7f0000000080)}, 0x20) pipe(&(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f00000000c0)=@udp}, 0x20) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 19:04:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) socket$l2tp6(0xa, 0x2, 0x73) socket(0x10, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={r0, &(0x7f0000001500), &(0x7f0000000080)}, 0x20) pipe(&(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f00000000c0)=@udp}, 0x20) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 19:04:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 19:04:25 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xe031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x3c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) [ 168.317636][T10940] IPVS: ftp: loaded support on port[0] = 21 [ 168.389957][T10945] IPVS: ftp: loaded support on port[0] = 21 19:04:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}]}, 0x108) 19:04:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 19:04:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) socket$l2tp6(0xa, 0x2, 0x73) socket(0x10, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={r0, &(0x7f0000001500), &(0x7f0000000080)}, 0x20) pipe(&(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f00000000c0)=@udp}, 0x20) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 19:04:26 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xe031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x3c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) 19:04:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) socket$l2tp6(0xa, 0x2, 0x73) socket(0x10, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={r0, &(0x7f0000001500), &(0x7f0000000080)}, 0x20) pipe(&(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f00000000c0)=@udp}, 0x20) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 19:04:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x4fcd0200, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000601201", 0x2e}], 0x1}, 0x0) 19:04:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 19:04:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) socket$l2tp6(0xa, 0x2, 0x73) socket(0x10, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={r0, &(0x7f0000001500), &(0x7f0000000080)}, 0x20) pipe(&(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f00000000c0)=@udp}, 0x20) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 19:04:26 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xe031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x3c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) [ 169.713999][T11012] IPVS: ftp: loaded support on port[0] = 21 19:04:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 19:04:26 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@mark={{0x14, 0x1, 0x24, 0x9}}], 0x18}, 0x0) 19:04:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 169.787226][T11016] IPVS: ftp: loaded support on port[0] = 21 19:04:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x5c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:04:26 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@mark={{0x14, 0x1, 0x24, 0x9}}], 0x18}, 0x0) 19:04:26 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 170.026746][T11011] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 170.064597][T11014] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 170.087550][T11014] bridge0: port 3(team0) entered blocking state [ 170.131969][T11014] bridge0: port 3(team0) entered disabled state [ 170.174677][T11014] device team0 entered promiscuous mode [ 170.198149][T11014] device team_slave_0 entered promiscuous mode [ 170.235539][T11014] device team_slave_1 entered promiscuous mode [ 170.265611][T11014] bridge0: port 3(team0) entered blocking state [ 170.272414][T11014] bridge0: port 3(team0) entered forwarding state [ 170.363276][T11011] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 170.397376][T11011] device team0 left promiscuous mode [ 170.420408][T11011] device team_slave_0 left promiscuous mode [ 170.442640][T11011] device team_slave_1 left promiscuous mode [ 170.464763][T11011] bridge0: port 3(team0) entered disabled state [ 170.525686][T11014] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 170.545255][T11014] bridge0: port 3(team0) entered blocking state [ 170.570198][T11014] bridge0: port 3(team0) entered disabled state [ 170.601544][T11014] device team0 entered promiscuous mode [ 170.625161][T11014] device team_slave_0 entered promiscuous mode [ 170.648990][T11014] device team_slave_1 entered promiscuous mode [ 170.673358][T11014] bridge0: port 3(team0) entered blocking state [ 170.679789][T11014] bridge0: port 3(team0) entered forwarding state 19:04:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x4c, {0x0, 0x5401000000000000}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x0, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x34}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 19:04:30 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@mark={{0x14, 0x1, 0x24, 0x9}}], 0x18}, 0x0) 19:04:30 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 19:04:30 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000440)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}) 19:04:30 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 19:04:30 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) [ 174.094356][T11104] xt_hashlimit: overflow, rate too high: 0 19:04:31 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 19:04:31 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@mark={{0x14, 0x1, 0x24, 0x9}}], 0x18}, 0x0) 19:04:31 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x6}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 19:04:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r4, @ANYBLOB="ff"], 0x2c}}, 0x0) [ 174.332710][T11111] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:04:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x59}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'dummy0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "ea604854a36fd3373052b5fe991967b28c23178f6db7e71f"}]]}, 0x5c}}, 0x0) [ 174.382464][T11116] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 174.438266][T11116] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:04:31 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 174.480557][T11118] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 174.511349][T11120] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:04:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2c00, 0x0, 0xe000000) 19:04:31 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 174.773594][T11131] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 174.834242][T11132] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:04:31 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 19:04:31 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 19:04:31 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 19:04:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x59}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'dummy0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "ea604854a36fd3373052b5fe991967b28c23178f6db7e71f"}]]}, 0x5c}}, 0x0) 19:04:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f0000000200), 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 19:04:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x59}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'dummy0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "ea604854a36fd3373052b5fe991967b28c23178f6db7e71f"}]]}, 0x5c}}, 0x0) 19:04:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2c00, 0x0, 0xe000000) 19:04:32 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 19:04:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x59}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'dummy0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "ea604854a36fd3373052b5fe991967b28c23178f6db7e71f"}]]}, 0x5c}}, 0x0) 19:04:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f0000000200), 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 19:04:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f0000000200), 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 19:04:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f0000000200), 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 19:04:32 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 19:04:32 executing program 2: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x0, 0x0) 19:04:32 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 19:04:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f0000000200), 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 19:04:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f0000000200), 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 19:04:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2c00, 0x0, 0xe000000) 19:04:33 executing program 5: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000000000000000000000000000000d3fb1e5300010014000100080001000000006a35f5e11a633e7a185787bf2afc52c100082f0262470000012bc10200010001"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:04:33 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f0000000200), 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 19:04:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{0x0, 0x0, &(0x7f00000076c0)=[{0x0}, {&(0x7f0000007380)=""/127, 0x7f}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 19:04:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x8, @private0, 0x200}}, [0x7ff, 0x7, 0x0, 0x1ff, 0x100000001, 0x3, 0x8000, 0x6, 0xffffffff, 0xffffffffffffbcf1, 0x3ff, 0x5, 0x4c, 0x400, 0x3ff]}, &(0x7f0000000400)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={r3, @in6={{0xa, 0x4e24, 0x8, @remote, 0x6}}}, &(0x7f0000000500)=0x84) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x802, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x47d}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESHEX=r1, @ANYRESDEC], 0x208e24b) r4 = socket(0x29, 0x6, 0x8) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040101}, 0x20000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan1\x00'}) 19:04:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2c00, 0x0, 0xe000000) 19:04:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{0x0, 0x0, &(0x7f00000076c0)=[{0x0}, {&(0x7f0000007380)=""/127, 0x7f}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 19:04:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x8, @private0, 0x200}}, [0x7ff, 0x7, 0x0, 0x1ff, 0x100000001, 0x3, 0x8000, 0x6, 0xffffffff, 0xffffffffffffbcf1, 0x3ff, 0x5, 0x4c, 0x400, 0x3ff]}, &(0x7f0000000400)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={r3, @in6={{0xa, 0x4e24, 0x8, @remote, 0x6}}}, &(0x7f0000000500)=0x84) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x802, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x47d}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESHEX=r1, @ANYRESDEC], 0x208e24b) r4 = socket(0x29, 0x6, 0x8) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040101}, 0x20000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan1\x00'}) 19:04:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x8, @private0, 0x200}}, [0x7ff, 0x7, 0x0, 0x1ff, 0x100000001, 0x3, 0x8000, 0x6, 0xffffffff, 0xffffffffffffbcf1, 0x3ff, 0x5, 0x4c, 0x400, 0x3ff]}, &(0x7f0000000400)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={r3, @in6={{0xa, 0x4e24, 0x8, @remote, 0x6}}}, &(0x7f0000000500)=0x84) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x802, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x47d}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESHEX=r1, @ANYRESDEC], 0x208e24b) r4 = socket(0x29, 0x6, 0x8) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040101}, 0x20000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan1\x00'}) 19:04:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x8, @private0, 0x200}}, [0x7ff, 0x7, 0x0, 0x1ff, 0x100000001, 0x3, 0x8000, 0x6, 0xffffffff, 0xffffffffffffbcf1, 0x3ff, 0x5, 0x4c, 0x400, 0x3ff]}, &(0x7f0000000400)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={r3, @in6={{0xa, 0x4e24, 0x8, @remote, 0x6}}}, &(0x7f0000000500)=0x84) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x802, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x47d}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESHEX=r1, @ANYRESDEC], 0x208e24b) r4 = socket(0x29, 0x6, 0x8) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040101}, 0x20000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan1\x00'}) 19:04:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{0x0, 0x0, &(0x7f00000076c0)=[{0x0}, {&(0x7f0000007380)=""/127, 0x7f}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 19:04:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe5a, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0030000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) [ 177.298277][T11207] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 19:04:34 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=""/29, 0x1d}}], 0x1, 0x0, 0x0) 19:04:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{0x0, 0x0, &(0x7f00000076c0)=[{0x0}, {&(0x7f0000007380)=""/127, 0x7f}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 19:04:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x24, r2, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CQM={0x8, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x4}]}]}, 0x24}}, 0x0) 19:04:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="001b00000080", 0x20) 19:04:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x8, @private0, 0x200}}, [0x7ff, 0x7, 0x0, 0x1ff, 0x100000001, 0x3, 0x8000, 0x6, 0xffffffff, 0xffffffffffffbcf1, 0x3ff, 0x5, 0x4c, 0x400, 0x3ff]}, &(0x7f0000000400)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={r3, @in6={{0xa, 0x4e24, 0x8, @remote, 0x6}}}, &(0x7f0000000500)=0x84) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x802, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x47d}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESHEX=r1, @ANYRESDEC], 0x208e24b) r4 = socket(0x29, 0x6, 0x8) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040101}, 0x20000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan1\x00'}) 19:04:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x8, @private0, 0x200}}, [0x7ff, 0x7, 0x0, 0x1ff, 0x100000001, 0x3, 0x8000, 0x6, 0xffffffff, 0xffffffffffffbcf1, 0x3ff, 0x5, 0x4c, 0x400, 0x3ff]}, &(0x7f0000000400)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={r3, @in6={{0xa, 0x4e24, 0x8, @remote, 0x6}}}, &(0x7f0000000500)=0x84) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x802, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x47d}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESHEX=r1, @ANYRESDEC], 0x208e24b) r4 = socket(0x29, 0x6, 0x8) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040101}, 0x20000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan1\x00'}) 19:04:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe5a, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0030000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) [ 178.324685][T11232] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 19:04:35 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 19:04:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe5a, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0030000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 19:04:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x8, @private0, 0x200}}, [0x7ff, 0x7, 0x0, 0x1ff, 0x100000001, 0x3, 0x8000, 0x6, 0xffffffff, 0xffffffffffffbcf1, 0x3ff, 0x5, 0x4c, 0x400, 0x3ff]}, &(0x7f0000000400)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={r3, @in6={{0xa, 0x4e24, 0x8, @remote, 0x6}}}, &(0x7f0000000500)=0x84) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x802, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x47d}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESHEX=r1, @ANYRESDEC], 0x208e24b) r4 = socket(0x29, 0x6, 0x8) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040101}, 0x20000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan1\x00'}) 19:04:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x8, @private0, 0x200}}, [0x7ff, 0x7, 0x0, 0x1ff, 0x100000001, 0x3, 0x8000, 0x6, 0xffffffff, 0xffffffffffffbcf1, 0x3ff, 0x5, 0x4c, 0x400, 0x3ff]}, &(0x7f0000000400)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={r3, @in6={{0xa, 0x4e24, 0x8, @remote, 0x6}}}, &(0x7f0000000500)=0x84) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x802, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x47d}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESHEX=r1, @ANYRESDEC], 0x208e24b) r4 = socket(0x29, 0x6, 0x8) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040101}, 0x20000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan1\x00'}) 19:04:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x8, @private0, 0x200}}, [0x7ff, 0x7, 0x0, 0x1ff, 0x100000001, 0x3, 0x8000, 0x6, 0xffffffff, 0xffffffffffffbcf1, 0x3ff, 0x5, 0x4c, 0x400, 0x3ff]}, &(0x7f0000000400)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={r3, @in6={{0xa, 0x4e24, 0x8, @remote, 0x6}}}, &(0x7f0000000500)=0x84) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x802, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x47d}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESHEX=r1, @ANYRESDEC], 0x208e24b) r4 = socket(0x29, 0x6, 0x8) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040101}, 0x20000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan1\x00'}) 19:04:35 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={0x0, 0xffff1f00, 0x800, 0x0, 0x1}, 0x20) [ 178.636898][T11244] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 19:04:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfe}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 19:04:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe5a, &(0x7f0000000080)=[{&(0x7f00000002c0)="3200000010008108040f80ecdb4cb92e18480e0030000000e8bd6efb250309000e000100240348ff050006001201", 0xc0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 19:04:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x8, @private0, 0x200}}, [0x7ff, 0x7, 0x0, 0x1ff, 0x100000001, 0x3, 0x8000, 0x6, 0xffffffff, 0xffffffffffffbcf1, 0x3ff, 0x5, 0x4c, 0x400, 0x3ff]}, &(0x7f0000000400)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={r3, @in6={{0xa, 0x4e24, 0x8, @remote, 0x6}}}, &(0x7f0000000500)=0x84) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x802, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x47d}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESHEX=r1, @ANYRESDEC], 0x208e24b) r4 = socket(0x29, 0x6, 0x8) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040101}, 0x20000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan1\x00'}) 19:04:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r1, 0x6}, 0x8) 19:04:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="4800000010000d0700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r4, @ANYBLOB="00080080000000000300000008000100753332"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) 19:04:36 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0xb8b, 0x4) [ 179.362735][T11264] sctp: [Deprecated]: syz-executor.1 (pid 11264) Use of struct sctp_assoc_value in delayed_ack socket option. [ 179.362735][T11264] Use struct sctp_sack_info instead [ 179.380543][T11265] __nla_validate_parse: 1 callbacks suppressed [ 179.380565][T11265] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 179.428636][T11265] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 179.488963][T11265] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. [ 179.520752][T11265] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 179.582033][T11273] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 179.600174][T11265] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 19:04:36 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0xb8b, 0x4) 19:04:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) close(r3) 19:04:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r1, 0x6}, 0x8) 19:04:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010700000000000000000c00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 19:04:36 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 19:04:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x3, 0x0, 0xb201}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) 19:04:36 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0xb8b, 0x4) [ 179.956802][T11287] sctp: [Deprecated]: syz-executor.1 (pid 11287) Use of struct sctp_assoc_value in delayed_ack socket option. [ 179.956802][T11287] Use struct sctp_sack_info instead [ 180.038230][ T35] audit: type=1804 audit(1612638276.905:2): pid=11292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir245869410/syzkaller.bRk0k5/32/cgroup.controllers" dev="sda1" ino=14190 res=1 errno=0 19:04:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r1, 0x6}, 0x8) 19:04:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 19:04:37 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0xb8b, 0x4) 19:04:37 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 19:04:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) [ 180.710405][T11306] sctp: [Deprecated]: syz-executor.1 (pid 11306) Use of struct sctp_assoc_value in delayed_ack socket option. [ 180.710405][T11306] Use struct sctp_sack_info instead [ 180.748267][ T35] audit: type=1804 audit(1612638277.615:3): pid=11296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir245869410/syzkaller.bRk0k5/32/cgroup.controllers" dev="sda1" ino=14190 res=1 errno=0 19:04:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000c80)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:04:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) close(r3) 19:04:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r1, 0x6}, 0x8) 19:04:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) [ 181.151585][T11324] sctp: [Deprecated]: syz-executor.1 (pid 11324) Use of struct sctp_assoc_value in delayed_ack socket option. [ 181.151585][T11324] Use struct sctp_sack_info instead 19:04:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000c80)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 181.231323][ T35] audit: type=1804 audit(1612638278.095:4): pid=11329 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir245869410/syzkaller.bRk0k5/33/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 19:04:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0041006367726f757000001c0002001800010014"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0xfff3}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 181.562571][T11337] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:04:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000c80)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 181.696509][T11337] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:04:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x84, 0x30, 0x871a15abc695ff09, 0x0, 0x0, {}, [{0x70, 0x1, [@m_tunnel_key={0x6c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x4, 0xb, @private1}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 19:04:38 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 19:04:38 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 19:04:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000c80)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:04:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) close(r3) [ 182.058957][T11348] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:04:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@bridge_getvlan={0x20, 0x72, 0xffaee76be956956d, 0x0, 0x0, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x20}}, 0x0) [ 182.290251][ T35] audit: type=1804 audit(1612638279.155:5): pid=11354 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir245869410/syzkaller.bRk0k5/34/cgroup.controllers" dev="sda1" ino=14215 res=1 errno=0 19:04:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x3c}}, 0x0) 19:04:39 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, 0x0) 19:04:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 19:04:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x3c}}, 0x0) 19:04:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:04:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x3c}}, 0x0) 19:04:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) close(r3) 19:04:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 19:04:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:04:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x3c}}, 0x0) 19:04:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002740)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x63, 0xa, 0xa, 0xff00, 0x0, 0x7}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 183.495828][ T35] audit: type=1804 audit(1612638280.365:6): pid=11382 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir245869410/syzkaller.bRk0k5/35/cgroup.controllers" dev="sda1" ino=14194 res=1 errno=0 19:04:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830a000a5a841fe700", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) 19:04:40 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00', 0x6) 19:04:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:04:40 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x7f}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x7f}, 0x10) 19:04:40 executing program 3: bpf$BPF_TASK_FD_QUERY(0x10, 0x0, 0x0) [ 184.031261][ T35] audit: type=1804 audit(1612638280.895:7): pid=11402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767857994/syzkaller.OIqdYV/42/cgroup.controllers" dev="sda1" ino=14208 res=1 errno=0 19:04:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:04:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830a000a5a841fe700", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) 19:04:41 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000140)) [ 184.701813][ T35] audit: type=1804 audit(1612638281.575:8): pid=11416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767857994/syzkaller.OIqdYV/43/cgroup.controllers" dev="sda1" ino=14210 res=1 errno=0 19:04:41 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') 19:04:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xc, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={r3}, 0xc) 19:04:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MON={0x4}]}, 0x2c}}, 0x0) 19:04:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='macvlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000100)=0x4, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:04:41 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000000dc0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffefff, 0x1}], 0x2, 0x0) 19:04:41 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x4}, 0x2) 19:04:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:04:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830a000a5a841fe700", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) 19:04:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) listen(r0, 0x0) 19:04:42 executing program 4: pipe(&(0x7f0000000300)) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="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", 0x7fc3ad37) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:04:42 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e7fbf1", 0x14, 0x0, 0x0, @remote, @local, {[@routing={0x2c, 0x0, 0x1}, @dstopts={0x2c}], "fa9ebbf5"}}}}}, 0x0) 19:04:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63401d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f0000000b80)="f0583ac29776b175c1e0434c251d2996f169fa34891154de372b60d30b7e13b8a809cc31b4dc8a98236205d5c5329b8482ae7ac5a999d57dc5a723cd5eede9b9edda4b522a6a4a42b8076e488ef139f0baa6bd32babe0c990c66a75c9956b8272a0ba6d52cbc094e996f6cb52e5bb9d2c5abeb1621f359b622fdbbe583c1d262bc28fc4d856e83a3b3cbcfcd83d8ed0c9184f31afac72189b6896a321993fdf79568ee4506113d22bef08fbc36aa5c9cbc600ffedd7d500aa3aa933dddaae7e82eac134d436af91d9a893a262388a7e8c3256a4042a07366998bc11e5884d9853f08f7eebebc4b41323144308cc64ae9913afe5bbed9765b08f447b723eb97199b2fd202ea2017e0cd5efa17f5e993396f29debd1159de0f8836d890b3d81d8cc2a3cf95b0910b6c739928a03a80284dda0ba9a895e74ac595b5f8eec34985be9d75447646f44baf1321c3c112971c0caae973e3e66d2458befc41e72805c8e7349d07e22f890db3d1f1409ef9f2027155844fbd4f7d104e62405dbce5a810181cd05072b94826780b6950180572e93543a736af99858cd6ed71ee4fe722e1e28c2329a6e2f1720bf8fecc96dd3434d6696851845630650548cb8d548a8cde246769913a743257954a8d4d9950ff419c25b5a2db3d817170d0ac70942acbf77bf9746f94bc45a07731ddb9b45d99994a649c3f7f19a75da137f0347babf5df5fea1cccc1392c0434f4cb80164a62e30eebc59f9f53e6f5673ad7753bfb50352ffd9541a943e2a9ac095e8321f7e48223e69398c9fb08429e37aae353cffa23de86fca4f74a5c15aa6d15acbe410341ff99132337400d65e5ab0b19dd7a68a74d69c2b44c7ad7d71e8c4a0e96c65f31c9bb3f1b1b9bd8a9d9e485cdcb361d5408461bb7eb42d22b8a140cda3239aa5033e57abe392ba62371cb35d49b5abe79587ed299709f542b4a08a72ffae9f488893e257ae1cd0cfc18e124bad5e476a3a18c97c40b571cdb511b69bfe60aad8a9909eb2a639d315b53e2cffcd13d04ca116aa88e90e7ce06658bca74921ee05461ae13076c8c51ae8fbd37eff7d61b8928069a469b1cd5076d9f156e84864e9f729dc8c6b4a967d8188138357a34e5eb1e350e4e4688170b5fa87c78e8a294dbf64d551a1a2e82eba19ac81bcf622a15c754725ae3b38c4240f9f5835aafd8ee6a95a9e83c11e68be8ad5835c49f0f623b168efdb670af3743a2bd64f7ed039f80dd1c9ad1d93d7ba6b43cd91a0339f95969f5bf4468757016f654ee67b07cd34cf60a643ca9e04770005a0025e24dcc14f5f712da46d5909714f73a7a3a64db16efa0b57fdec4acea474a8f5800b1dbbc264608aa6bdbc0cd0a21c2b4c7e7e7f825dc551389686b3e917926a48f1bc6a6695a5de4acc3a966bd33e7014327390db9a158271674a5f3d779195cb4ffc3e185d7b9e95eff5da68e89cdcc2b0bf1f390581f9dcc81db50382c69f811647307db2e033be601fc22a5cfd18679768111d3d8e98bc8f987db0c1911a3b39910d56abdead660cffa1c7e547d7868fb75796393f2748b102d79302e712e4f8e38d986626b2168151b80b32d6f8026831d4d00b52e519c6616711b17f95f4822329c151fc5deb482e98505385dd1fe855ddfed02bfba4caa14a8c0daa7be61d35a59499b02af98bf8ab586ad194229234c6528182e52e7abbb3ca22ed4b5e2e1b144d9a3ed3057b6e2383255e055b7317a96fb4261a48215b4a453d7edf9d11cef2e13dcc798e5b5f27f4a6bac604fe04fab212894888bd035749c91ce42bfbd7fb7df5211f77c42bfae9a077303503c890207ffb987f65b183ecb495fb242ceac7d8b546376b9a8d2f7baf71374a69bfd7cf20692a16d4155dff1a1a00e8b4488ebba6268d15ace5f13a580ab2f8308fbbee8722a77270e5fb7546d4b5493f2247b14aa2e0e4a927ecc8f9f00"/1396, 0x574}, {&(0x7f0000000a40)="4333e76d87b4cfe7d1d8aacb5ff96c73d2634041f802525334618b4efa3d2275bcb0c3fa3281070323", 0x29}], 0x3}}], 0x1, 0x0) 19:04:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x4}, 0x2) [ 185.448126][ T35] audit: type=1804 audit(1612638282.315:9): pid=11440 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767857994/syzkaller.OIqdYV/44/cgroup.controllers" dev="sda1" ino=14210 res=1 errno=0 19:04:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:04:42 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 19:04:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x4}, 0x2) 19:04:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63401d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f0000000b80)="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"/1396, 0x574}, {&(0x7f0000000a40)="4333e76d87b4cfe7d1d8aacb5ff96c73d2634041f802525334618b4efa3d2275bcb0c3fa3281070323", 0x29}], 0x3}}], 0x1, 0x0) 19:04:42 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 19:04:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x4}, 0x2) 19:04:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830a000a5a841fe700", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) 19:04:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63401d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f0000000b80)="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"/1396, 0x574}, {&(0x7f0000000a40)="4333e76d87b4cfe7d1d8aacb5ff96c73d2634041f802525334618b4efa3d2275bcb0c3fa3281070323", 0x29}], 0x3}}], 0x1, 0x0) 19:04:43 executing program 4: pipe(&(0x7f0000000300)) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="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", 0x7fc3ad37) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:04:43 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="b40c47559ebf8274feb70fc4cc08ba997970a47f5855307fb1c4abfc1c37c26ede1839fe6036088683388afe79cde5c94200acae188452efc15a1f67f44a32bce7b2ad9d79d42ee1f8f354493540931637bfd8ef", 0x54}], 0x1, &(0x7f00000001c0)=[{0xb0, 0x84, 0x80000001, "ff2a501f1bab79663f32680f411413d0421f67b306f8c8b4996bbd7dab37e359f4569c5132261b78d162c729e7f2c49ede336b67db8415e5f458adde1617d228a1eee2938ac91503a965308c75893a89d8bc507aa645ead0b3dfc19b3e9d4efa29689c2e955e6b5423bfcabc1daa597e5cadae12f0747c6913996d39ad118d57b37220e5547adea2a99cc3e433c50e7133f2b144a6923809973540dbfe18e8"}], 0xb0}}, {{&(0x7f0000000380)=@caif=@dgm={0x25, 0x0, 0x38}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000400)="34bb6f56a3254927f7b8d51b8be8205dfe8156dfe9cce1badd965028efca320c4e6ce2dfdb244ca72eef767d31ab2cf944ddd35cd25147d421ac0002ecdb6e78600b5d9ab242d9b8", 0x48}, {&(0x7f00000004c0)="26fd3b02997a36cf9f3ef57270140a91224a3ee046882aed9f4aecd4f2c8580dba89d5d01b98c0cda3a3af0c81e3a137d5a28ff8cef7728cdf2b39b51bd7a0bf443ec9e77afc4a357197c3918d91ab8ca57069b0dbf36082c86ad59cb5ed22dfa7389df402758d1060", 0x69}], 0x2}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000800)}, {&(0x7f0000000880)="b36f0ce4477d150acc301b129453b7c456afeb3e9dea6be8aa33888b", 0x1c}, {0x0}, {0x0}], 0x4, &(0x7f0000004900)=ANY=[@ANYBLOB="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"], 0x168}}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000d00)="76e7a5aafc3ed5ba956a29b6027f328d3182c75335324729e410e75beb6ce5b41bfc", 0x22}, {&(0x7f0000000e00)="704be26b308d0817ad207f54f7451cb8e8391baec88ec0f1f0", 0x19}, {&(0x7f0000000e40)}, {0x0}, {&(0x7f0000000f80)}, {0x0}, {&(0x7f0000001340)="26d276349fb1d0aa2a1320587a5200eeb6", 0x11}], 0x7}}, {{&(0x7f0000001680)=@l2tp6={0xa, 0x0, 0x5, @loopback, 0x81, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000001b80)}}], 0x5, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff922b3f1e0b02bd67aa03059bcecc7a9541aa3b77e758044ab4ea6f7ae56d88fecf93a1a7503bf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 19:04:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) 19:04:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63401d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f0000000b80)="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"/1396, 0x574}, {&(0x7f0000000a40)="4333e76d87b4cfe7d1d8aacb5ff96c73d2634041f802525334618b4efa3d2275bcb0c3fa3281070323", 0x29}], 0x3}}], 0x1, 0x0) [ 186.235433][ T35] audit: type=1804 audit(1612638283.105:10): pid=11472 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767857994/syzkaller.OIqdYV/45/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 [ 186.359238][T11479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.499440][T11483] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:04:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:04:43 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000010000000a0000003c0004801300010062726f6164636173742d6c696e6b"], 0x50}}, 0x0) 19:04:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x20000800) 19:04:43 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x3fb, 0x4) recvmmsg(r0, &(0x7f0000007600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 187.115672][T11497] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 19:04:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7b, &(0x7f0000000040)=[@in={0x2, 0x0, @private}], 0x10) [ 187.331212][T10920] Bluetooth: hci5: command 0x0411 tx timeout 19:04:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="b40c47559ebf8274feb70fc4cc08ba997970a47f5855307fb1c4abfc1c37c26ede1839fe6036088683388afe79cde5c94200acae188452efc15a1f67f44a32bce7b2ad9d79d42ee1f8f354493540931637bfd8ef", 0x54}], 0x1, &(0x7f00000001c0)=[{0xb0, 0x84, 0x80000001, "ff2a501f1bab79663f32680f411413d0421f67b306f8c8b4996bbd7dab37e359f4569c5132261b78d162c729e7f2c49ede336b67db8415e5f458adde1617d228a1eee2938ac91503a965308c75893a89d8bc507aa645ead0b3dfc19b3e9d4efa29689c2e955e6b5423bfcabc1daa597e5cadae12f0747c6913996d39ad118d57b37220e5547adea2a99cc3e433c50e7133f2b144a6923809973540dbfe18e8"}], 0xb0}}, {{&(0x7f0000000380)=@caif=@dgm={0x25, 0x0, 0x38}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000400)="34bb6f56a3254927f7b8d51b8be8205dfe8156dfe9cce1badd965028efca320c4e6ce2dfdb244ca72eef767d31ab2cf944ddd35cd25147d421ac0002ecdb6e78600b5d9ab242d9b8", 0x48}, {&(0x7f00000004c0)="26fd3b02997a36cf9f3ef57270140a91224a3ee046882aed9f4aecd4f2c8580dba89d5d01b98c0cda3a3af0c81e3a137d5a28ff8cef7728cdf2b39b51bd7a0bf443ec9e77afc4a357197c3918d91ab8ca57069b0dbf36082c86ad59cb5ed22dfa7389df402758d1060", 0x69}], 0x2}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000800)}, {&(0x7f0000000880)="b36f0ce4477d150acc301b129453b7c456afeb3e9dea6be8aa33888b", 0x1c}, {0x0}, {0x0}], 0x4, &(0x7f0000004900)=ANY=[@ANYBLOB="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"], 0x168}}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000d00)="76e7a5aafc3ed5ba956a29b6027f328d3182c75335324729e410e75beb6ce5b41bfc", 0x22}, {&(0x7f0000000e00)="704be26b308d0817ad207f54f7451cb8e8391baec88ec0f1f0", 0x19}, {&(0x7f0000000e40)}, {0x0}, {&(0x7f0000000f80)}, {0x0}, {&(0x7f0000001340)="26d276349fb1d0aa2a1320587a5200eeb6", 0x11}], 0x7}}, {{&(0x7f0000001680)=@l2tp6={0xa, 0x0, 0x5, @loopback, 0x81, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000001b80)}}], 0x5, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff922b3f1e0b02bd67aa03059bcecc7a9541aa3b77e758044ab4ea6f7ae56d88fecf93a1a7503bf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 19:04:44 executing program 4: pipe(&(0x7f0000000300)) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="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", 0x7fc3ad37) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:04:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8, 0x8000, 0x2a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 19:04:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8, 0x8000, 0x2a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 19:04:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x20000800) 19:04:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:04:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8, 0x8000, 0x2a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 19:04:45 executing program 4: pipe(&(0x7f0000000300)) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="4fc22a705110d094d1520ff4824adf3d3f10035ba6a28e75080dbf1df8ef34deb52fcce7da990731d6e19b06ddb2d693a2d772c918fc269ae37d22ae171d7b9f639d2d9ef3503a8431930ad32c1238c55ea52b2ca0def4e6c7c6a879035a4c9020cc916c9c617cd9b4df7f8ff41c63a3b6c1f07b114af67af09aede0895cf0f8b264dfe72838c8543c73e29bb9fe2aedeb25707d45f5ee000000000000000018222a9e2ec5875c53bce2b27cba61dac70c1e7850af4f0da9b9fe789f6e1ad04ab4789625ab02d51e2ef9d4e9e5b6a01810d0bda3c826b26c1752e5554c0008ab18330fc2cafaf47720e5f13386f5bed4556c9ba78dcbb0929f2aa3ab0e8d862e4b41fb8be27c004ac2cd27489354ab906b8e00af57abc3909b1db3a11969de89a8f14ae9a11508d58e0c20553fe2b6221e07616398b0ac912397b8bb0a20ffa493d3a8f799244108d6e802e76dafb34793a3784f33f0abdd2b8e99faff99f946ae1876f5dce3ba080a3703fcfbdcfdbb49af59ff1996e304a080a622b4a5f17fe75c300ef4d50dedb0d0a422", 0x7fc3ad37) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:04:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="b40c47559ebf8274feb70fc4cc08ba997970a47f5855307fb1c4abfc1c37c26ede1839fe6036088683388afe79cde5c94200acae188452efc15a1f67f44a32bce7b2ad9d79d42ee1f8f354493540931637bfd8ef", 0x54}], 0x1, &(0x7f00000001c0)=[{0xb0, 0x84, 0x80000001, "ff2a501f1bab79663f32680f411413d0421f67b306f8c8b4996bbd7dab37e359f4569c5132261b78d162c729e7f2c49ede336b67db8415e5f458adde1617d228a1eee2938ac91503a965308c75893a89d8bc507aa645ead0b3dfc19b3e9d4efa29689c2e955e6b5423bfcabc1daa597e5cadae12f0747c6913996d39ad118d57b37220e5547adea2a99cc3e433c50e7133f2b144a6923809973540dbfe18e8"}], 0xb0}}, {{&(0x7f0000000380)=@caif=@dgm={0x25, 0x0, 0x38}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000400)="34bb6f56a3254927f7b8d51b8be8205dfe8156dfe9cce1badd965028efca320c4e6ce2dfdb244ca72eef767d31ab2cf944ddd35cd25147d421ac0002ecdb6e78600b5d9ab242d9b8", 0x48}, {&(0x7f00000004c0)="26fd3b02997a36cf9f3ef57270140a91224a3ee046882aed9f4aecd4f2c8580dba89d5d01b98c0cda3a3af0c81e3a137d5a28ff8cef7728cdf2b39b51bd7a0bf443ec9e77afc4a357197c3918d91ab8ca57069b0dbf36082c86ad59cb5ed22dfa7389df402758d1060", 0x69}], 0x2}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000800)}, {&(0x7f0000000880)="b36f0ce4477d150acc301b129453b7c456afeb3e9dea6be8aa33888b", 0x1c}, {0x0}, {0x0}], 0x4, &(0x7f0000004900)=ANY=[@ANYBLOB="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"], 0x168}}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000d00)="76e7a5aafc3ed5ba956a29b6027f328d3182c75335324729e410e75beb6ce5b41bfc", 0x22}, {&(0x7f0000000e00)="704be26b308d0817ad207f54f7451cb8e8391baec88ec0f1f0", 0x19}, {&(0x7f0000000e40)}, {0x0}, {&(0x7f0000000f80)}, {0x0}, {&(0x7f0000001340)="26d276349fb1d0aa2a1320587a5200eeb6", 0x11}], 0x7}}, {{&(0x7f0000001680)=@l2tp6={0xa, 0x0, 0x5, @loopback, 0x81, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000001b80)}}], 0x5, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff922b3f1e0b02bd67aa03059bcecc7a9541aa3b77e758044ab4ea6f7ae56d88fecf93a1a7503bf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 19:04:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8, 0x8000, 0x2a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 19:04:46 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x3fb, 0x4) recvmmsg(r0, &(0x7f0000007600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 19:04:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:04:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x20000800) 19:04:46 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000002c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f00000002c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(r1) 19:04:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x10, &(0x7f0000000040)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000240)={r3, @in={{0x2, 0x4e23, @rand_addr=0x64010101}}}, &(0x7f0000000040)=0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'veth1_to_batadv\x00', 0xfffefffc}, 0x18) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000300)=0x4, 0x4f) shutdown(r4, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) read(r4, &(0x7f0000000100)=""/26, 0x1a) 19:04:46 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="b40c47559ebf8274feb70fc4cc08ba997970a47f5855307fb1c4abfc1c37c26ede1839fe6036088683388afe79cde5c94200acae188452efc15a1f67f44a32bce7b2ad9d79d42ee1f8f354493540931637bfd8ef", 0x54}], 0x1, &(0x7f00000001c0)=[{0xb0, 0x84, 0x80000001, "ff2a501f1bab79663f32680f411413d0421f67b306f8c8b4996bbd7dab37e359f4569c5132261b78d162c729e7f2c49ede336b67db8415e5f458adde1617d228a1eee2938ac91503a965308c75893a89d8bc507aa645ead0b3dfc19b3e9d4efa29689c2e955e6b5423bfcabc1daa597e5cadae12f0747c6913996d39ad118d57b37220e5547adea2a99cc3e433c50e7133f2b144a6923809973540dbfe18e8"}], 0xb0}}, {{&(0x7f0000000380)=@caif=@dgm={0x25, 0x0, 0x38}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000400)="34bb6f56a3254927f7b8d51b8be8205dfe8156dfe9cce1badd965028efca320c4e6ce2dfdb244ca72eef767d31ab2cf944ddd35cd25147d421ac0002ecdb6e78600b5d9ab242d9b8", 0x48}, {&(0x7f00000004c0)="26fd3b02997a36cf9f3ef57270140a91224a3ee046882aed9f4aecd4f2c8580dba89d5d01b98c0cda3a3af0c81e3a137d5a28ff8cef7728cdf2b39b51bd7a0bf443ec9e77afc4a357197c3918d91ab8ca57069b0dbf36082c86ad59cb5ed22dfa7389df402758d1060", 0x69}], 0x2}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000800)}, {&(0x7f0000000880)="b36f0ce4477d150acc301b129453b7c456afeb3e9dea6be8aa33888b", 0x1c}, {0x0}, {0x0}], 0x4, &(0x7f0000004900)=ANY=[@ANYBLOB="a8000000000000000b0100004f0d00005f93a0a02a80ddd85c0c903cafe39231f9b4a069f21ce042cc3d134bf4dcccece718df64a4c45d3a9bfbc7537941809ae923bbfc7fdb5dae70016dfd8c361a8930963f9803df77cc41f8b4b34f85978fd4934bb0f6e7b6f3447399839bdda487977a9294b8faf39662484cfc7d020ee61c04db14705f4eaed409e5cd4d01b6bc043a73cf35f18074e2f442cdfe9208a71594866a765b0000000000c00000000000000000010000db070000ff47a9064116006c96cfa48ca7542fdf83fdf6e12ea537f11d81eb692ca23ee4a8643d733ad0d3697bd8ea331d0bbd827da8537400a523027cf6b4506d8a557e1f505336925fa996de86ea2376968f18c2491772c24e7bc9cff8ff08ab3bdced614263c92203df1d4ea6d72c54f299fb589676af7cf69ba7c159b84e705fa2f99a7f7410f472c08ebfa17f072b24104685959aa2d09513df1c8eaf66764367f5269465ad892b3227f0cfdb0000000000"], 0x168}}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000d00)="76e7a5aafc3ed5ba956a29b6027f328d3182c75335324729e410e75beb6ce5b41bfc", 0x22}, {&(0x7f0000000e00)="704be26b308d0817ad207f54f7451cb8e8391baec88ec0f1f0", 0x19}, {&(0x7f0000000e40)}, {0x0}, {&(0x7f0000000f80)}, {0x0}, {&(0x7f0000001340)="26d276349fb1d0aa2a1320587a5200eeb6", 0x11}], 0x7}}, {{&(0x7f0000001680)=@l2tp6={0xa, 0x0, 0x5, @loopback, 0x81, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000001b80)}}], 0x5, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff922b3f1e0b02bd67aa03059bcecc7a9541aa3b77e758044ab4ea6f7ae56d88fecf93a1a7503bf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 19:04:46 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000002c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f00000002c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(r1) [ 189.879444][T11550] sctp: [Deprecated]: syz-executor.4 (pid 11550) Use of struct sctp_assoc_value in delayed_ack socket option. [ 189.879444][T11550] Use struct sctp_sack_info instead [ 189.961439][T11557] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_batadv, syncid = -65540, id = 0 [ 189.987418][T11555] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:04:46 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000002c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f00000002c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(r1) [ 190.113973][T11555] sctp: [Deprecated]: syz-executor.4 (pid 11555) Use of struct sctp_assoc_value in delayed_ack socket option. [ 190.113973][T11555] Use struct sctp_sack_info instead 19:04:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x20000800) 19:04:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "0d2731d252cb58d00193992dd590acbfe585a43c211612358abc93026b7c4bcf", "c585cf7075009271fa55393bcfe1ef4fb27f6c5fda28f5025206b54ffb90d14a", "6241db95b13f73a77fc0942d33aa39d60394d132bca187b159635bdb3ea50617", "602de2608122ecb5feec3da5d0c61496e9252bdc1c962e868f64f524d31a8d0c", "600362370ed67b32267e1b4a1cfc9357ca0916a06f04c18d31cb5f0a7e967cd0", "b611b3466e3707c33d6cef20"}}) 19:04:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="3801000010000100000000000000000000000000000000000000000000000000fc00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000e0000002000000000000000000000000feffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001003000000000000000480003006465666c617465"], 0x138}}, 0x0) 19:04:47 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000002c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f00000002c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(r1) 19:04:47 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x3fb, 0x4) recvmmsg(r0, &(0x7f0000007600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 19:04:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) pipe(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 19:04:47 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) 19:04:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[], 0xe79fa8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 19:04:47 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') [ 190.904929][ T35] audit: type=1804 audit(1612638287.775:11): pid=11581 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir355066611/syzkaller.luGeef/57/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 19:04:47 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='cachefiles_unlink\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1c, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@map={0x18, 0x1, 0x1, 0x0, r2}]}, &(0x7f0000000300)='syzkaller\x00', 0x2, 0x5d, &(0x7f0000000340)=""/93, 0x100, 0x14, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x6, 0xa6b0, 0x3}, 0x10, 0x0, r1}, 0x78) 19:04:48 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) [ 191.265170][ T35] audit: type=1804 audit(1612638288.135:12): pid=11600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir040211388/syzkaller.RwPfQM/44/memory.events" dev="sda1" ino=14208 res=1 errno=0 [ 191.429974][ T35] audit: type=1800 audit(1612638288.165:13): pid=11600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14208 res=0 errno=0 [ 191.573104][ T35] audit: type=1800 audit(1612638288.335:14): pid=11605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14208 res=0 errno=0 19:04:48 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='cachefiles_unlink\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1c, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@map={0x18, 0x1, 0x1, 0x0, r2}]}, &(0x7f0000000300)='syzkaller\x00', 0x2, 0x5d, &(0x7f0000000340)=""/93, 0x100, 0x14, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x6, 0xa6b0, 0x3}, 0x10, 0x0, r1}, 0x78) 19:04:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x3fb, 0x4) recvmmsg(r0, &(0x7f0000007600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 19:04:49 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) 19:04:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[], 0xe79fa8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 192.208061][ T35] audit: type=1804 audit(1612638289.075:15): pid=11612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir040211388/syzkaller.RwPfQM/45/memory.events" dev="sda1" ino=14194 res=1 errno=0 [ 192.358463][ T35] audit: type=1800 audit(1612638289.075:16): pid=11612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14194 res=0 errno=0 19:04:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='cachefiles_unlink\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1c, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@map={0x18, 0x1, 0x1, 0x0, r2}]}, &(0x7f0000000300)='syzkaller\x00', 0x2, 0x5d, &(0x7f0000000340)=""/93, 0x100, 0x14, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x6, 0xa6b0, 0x3}, 0x10, 0x0, r1}, 0x78) [ 192.473090][ T35] audit: type=1804 audit(1612638289.265:17): pid=11621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir355066611/syzkaller.luGeef/58/cgroup.controllers" dev="sda1" ino=14214 res=1 errno=0 19:04:49 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) [ 192.716015][ T35] audit: type=1804 audit(1612638289.585:18): pid=11632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir040211388/syzkaller.RwPfQM/46/memory.events" dev="sda1" ino=14194 res=1 errno=0 19:04:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[], 0xe79fa8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 192.894542][ T35] audit: type=1800 audit(1612638289.615:19): pid=11632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14194 res=0 errno=0 19:04:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[], 0xe79fa8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 19:04:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) 19:04:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[], 0xe79fa8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 19:04:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[], 0xe79fa8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 193.485181][ T35] audit: type=1804 audit(1612638290.355:20): pid=11658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767857994/syzkaller.OIqdYV/50/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 19:04:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='cachefiles_unlink\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1c, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@map={0x18, 0x1, 0x1, 0x0, r2}]}, &(0x7f0000000300)='syzkaller\x00', 0x2, 0x5d, &(0x7f0000000340)=""/93, 0x100, 0x14, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x6, 0xa6b0, 0x3}, 0x10, 0x0, r1}, 0x78) 19:04:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='cachefiles_unlink\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1c, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@map={0x18, 0x1, 0x1, 0x0, r2}]}, &(0x7f0000000300)='syzkaller\x00', 0x2, 0x5d, &(0x7f0000000340)=""/93, 0x100, 0x14, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x6, 0xa6b0, 0x3}, 0x10, 0x0, r1}, 0x78) 19:04:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[], 0xe79fa8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 19:04:51 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='cachefiles_unlink\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1c, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@map={0x18, 0x1, 0x1, 0x0, r2}]}, &(0x7f0000000300)='syzkaller\x00', 0x2, 0x5d, &(0x7f0000000340)=""/93, 0x100, 0x14, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x6, 0xa6b0, 0x3}, 0x10, 0x0, r1}, 0x78) 19:04:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[], 0xe79fa8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 19:04:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[], 0xe79fa8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 19:04:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='cachefiles_unlink\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1c, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@map={0x18, 0x1, 0x1, 0x0, r2}]}, &(0x7f0000000300)='syzkaller\x00', 0x2, 0x5d, &(0x7f0000000340)=""/93, 0x100, 0x14, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x6, 0xa6b0, 0x3}, 0x10, 0x0, r1}, 0x78) 19:04:52 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:04:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='cachefiles_unlink\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1c, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@map={0x18, 0x1, 0x1, 0x0, r2}]}, &(0x7f0000000300)='syzkaller\x00', 0x2, 0x5d, &(0x7f0000000340)=""/93, 0x100, 0x14, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x6, 0xa6b0, 0x3}, 0x10, 0x0, r1}, 0x78) [ 195.658251][T11699] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.780203][T11699] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:04:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[], 0xe79fa8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 19:04:52 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:04:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='cachefiles_unlink\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1c, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@map={0x18, 0x1, 0x1, 0x0, r2}]}, &(0x7f0000000300)='syzkaller\x00', 0x2, 0x5d, &(0x7f0000000340)=""/93, 0x100, 0x14, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x6, 0xa6b0, 0x3}, 0x10, 0x0, r1}, 0x78) 19:04:52 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a8008002300000000800800000002"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 19:04:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='cachefiles_unlink\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1c, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@map={0x18, 0x1, 0x1, 0x0, r2}]}, &(0x7f0000000300)='syzkaller\x00', 0x2, 0x5d, &(0x7f0000000340)=""/93, 0x100, 0x14, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x6, 0xa6b0, 0x3}, 0x10, 0x0, r1}, 0x78) 19:04:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0xfffffffffffffffe) [ 196.166008][T11721] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 196.179590][ T35] kauditd_printk_skb: 15 callbacks suppressed [ 196.179668][ T35] audit: type=1804 audit(1612638293.045:36): pid=11720 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir672378456/syzkaller.LgCbIn/43/memory.events" dev="sda1" ino=14204 res=1 errno=0 [ 196.288134][ T35] audit: type=1800 audit(1612638293.045:37): pid=11720 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=14204 res=0 errno=0 19:04:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:04:53 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x0) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r3}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 19:04:53 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 196.395455][ T35] audit: type=1804 audit(1612638293.065:38): pid=11724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767857994/syzkaller.OIqdYV/52/cgroup.controllers" dev="sda1" ino=14194 res=1 errno=0 19:04:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000140)="ab", 0x1}], 0x1}, 0x0) 19:04:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 196.619398][ T35] audit: type=1804 audit(1612638293.135:39): pid=11727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir792433493/syzkaller.DcPPlX/58/memory.events" dev="sda1" ino=14215 res=1 errno=0 [ 196.657361][T11744] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:04:53 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x0) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r3}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) [ 196.831714][ T35] audit: type=1800 audit(1612638293.135:40): pid=11727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=14215 res=0 errno=0 19:04:53 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:04:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x7, 0x1, 0x2b}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) 19:04:53 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x0) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r3}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 19:04:54 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x0) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r3}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 19:04:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000007280)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000007500)=""/73, 0x49}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 197.474873][T11774] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:04:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x7, 0x1, 0x2b}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) 19:04:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:04:54 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x5865, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000094060402026efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 19:04:54 executing program 3: unshare(0x4060400) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 19:04:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf983fd5b4b6039b63eac610b", 0x8}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001500)=""/74, 0x4a}, {&(0x7f0000001580)=""/32, 0x2fa80}], 0x2}, 0x0) [ 197.758973][T11794] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 19:04:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_hsr\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 19:04:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x7, 0x1, 0x2b}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) 19:04:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) 19:04:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x7, 0x1, 0x2b}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) 19:04:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x120, 0x0, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_NAT={0x10c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_NAT_TUPLE={0x70, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x4c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}]}, 0x120}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001cd0211000000080211"], 0x2f0}}, 0x0) 19:04:55 executing program 1: socketpair(0x18, 0x0, 0x2, &(0x7f00000006c0)) 19:04:55 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmmsg$sock(r1, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000002100)="30e01ec0331013b4e0e335aa446b495b9ab2bc52a2494a6208443a262325dfa760297be2e4fbc010b844b582395f6668b3f2c821216d4d71cc231b6f1a82bcead1287f67b7673978b064e9966193eb8f8f6da6630671ef311130644364732e55dd0e5f10045227367eef01c4ca764d27db9e10b716224f20fe80da25bba39f20535ae56e26881f19a88d", 0x8a}, {&(0x7f0000002b40)="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", 0x447}], 0x2}}], 0x1, 0x0) close(r1) 19:04:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000f06a0a00fe390000008500000005000000a7000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db089bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892739507982d90e116bba29bb744af70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd0600000000000000d2110cf2e1f4682c24a31444855e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1f080000000000000043897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f2315bf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a9000000000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3dae167ef056655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f544f57ddc35f3c1b5904def348912e1fefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4ccf798e49000000000000000000009e664603220bf1e47cfdc28f5cc38b3d66751a524081f961f3a6bec7b84976ae5fc7a8d29dc65277d3a47422bcf49b3f399fb3b10967ef66d63e4404d66f6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd7361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cd"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 19:04:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:04:55 executing program 1: socketpair(0x18, 0x0, 0x2, &(0x7f00000006c0)) 19:04:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000007280)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000007500)=""/73, 0x49}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:04:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000f06a0a00fe390000008500000005000000a7000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db089bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892739507982d90e116bba29bb744af70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd0600000000000000d2110cf2e1f4682c24a31444855e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1f080000000000000043897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f2315bf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a9000000000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3dae167ef056655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f544f57ddc35f3c1b5904def348912e1fefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4ccf798e49000000000000000000009e664603220bf1e47cfdc28f5cc38b3d66751a524081f961f3a6bec7b84976ae5fc7a8d29dc65277d3a47422bcf49b3f399fb3b10967ef66d63e4404d66f6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd7361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cd"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 19:04:55 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmmsg$sock(r1, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000002100)="30e01ec0331013b4e0e335aa446b495b9ab2bc52a2494a6208443a262325dfa760297be2e4fbc010b844b582395f6668b3f2c821216d4d71cc231b6f1a82bcead1287f67b7673978b064e9966193eb8f8f6da6630671ef311130644364732e55dd0e5f10045227367eef01c4ca764d27db9e10b716224f20fe80da25bba39f20535ae56e26881f19a88d", 0x8a}, {&(0x7f0000002b40)="ef7901348313837d14fe9ad0913e5934ffeebf68a7d26e5f5fe752f113662183722485605e1ca5d47e2e51aedb9f80f69ec1ac37be5111729d8ae52296b3ad8848b6a31b1d0484026f2e0f7ad6162b3196e8229dd783f753be059ec623b8e52378ed2960f8f9cc9eb525b50548efae5dbf76d28b4eda4977e47f8a0e94a3e27791471d7e50ad4957ebf5c8bbccb14533bc3eb994ef2a95599eee168b1eb3880f328d73e3646212e235e0885a4d5d91b7e241f05037fb62a316ff72c7d06362455a788f81f5ad550c4a08c7ab9ba440f2fb911c5353efc4ce21432c0358e326ed1232b53e6752da4e5819168117aa0d762427fa9cbd99e7d4b4dac06baedb23cb317e5caed56bc004e4529303f0aa8f470927cd6d1ccf89f1c772225797a31fa9db31ab611613b9ce664bec59d88ec2c084d23c0fec7a99a5dab3d4879696f7a472b16de51fa80696c9d78e19e24c53556883d69e7edaed400bb381e556bf3a210ef29fa227a1ad818966a2d46a1662ca7a48cb1a6e86e20d20de96012bee6ebd8b2bc636fada46ff7146d829c79eb0420f432db6f5a45285111afe214adef8fae1009ede11f278ae9d31ace085ef1d0a1fbbd8120a14dd1e8e47edf878f1080f601e5c99ad872e64355c8cf9632b24e6fce4a9709fb5e0661fffe8aae146e9ac3b562bce10a6910e18834c713d7f074ccdba92dfb94a37d50e69d15b3699e36ddc8ddaec64debb552125a7e4861ef5a5871b4f842e3c22273d5d02f8ec860c223299b73b1480d5fbe1f98352bcda0893d8310eb9c127170bf59ccadc5a9d58380eacaddb1fa490bcf4fbb15462bb519b439205c8ca8dce8eb5e37f1c97f4cd43ce6ab859b10258013ea6841223b0f33a10ce5a477496000c69dc58b63a8b9ad5ee00a82a37145b603c728d71a1abe40d7f376284870c4de48a56696edc7426f8f9b25f4bbb7aa6c2b42094d438760f8fe3049e7661084636b33cf8cf996a1396f8481cd10bd6b29343434c36e8264ec88533aaab74f7ff13e4bf6b209c45a2b62d1a62f91ee90ccc5be8bab45b2679a6eaf5eb1bf8a6ff30fd2e0f6a24c58e39d9409df741cb2d6db697c31fb8c750c6aeccde12e8c682d15594ed7747e863501e179c443284486c3004099d9c2d7907b44eec0a2ad84ef73e0dfddc36e3c81ac68e6f760c9b756f240c1de18668137d5f09486a7507784497b5665f30858782199f41da338b92b3e049e670c7263cd76a9cd7d4293bf31f7460fd1bb64359cf6cbb30705b2e64665856363044fc4c1fa72b0f95a4d1ba361410f92307984f56beed1d822c8da217bb18704bbb30ca8f7ccf50dd25a8bab1753505eb9472981e8183a6c5170e89d09c561062e6fc348ddec4638b58eee3d272da45772456e4d9f34b69a486baf6705abce833be4c88b1f95ad0589d706f1ee65909059254215aa688d3fc0e71549d61a90f945a42d0aef5b252a80b1feabbb4a3903b10c0d7b1e40b668c99172bb82ee18d50a26ccf6035c7883cfa12ea686c19afeae386d9b55ee01cfdb0bbe6", 0x447}], 0x2}}], 0x1, 0x0) close(r1) 19:04:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf983fd5b4b6039b63eac610b", 0x8}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001500)=""/74, 0x4a}, {&(0x7f0000001580)=""/32, 0x2fa80}], 0x2}, 0x0) 19:04:55 executing program 1: socketpair(0x18, 0x0, 0x2, &(0x7f00000006c0)) 19:04:55 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmmsg$sock(r1, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000002100)="30e01ec0331013b4e0e335aa446b495b9ab2bc52a2494a6208443a262325dfa760297be2e4fbc010b844b582395f6668b3f2c821216d4d71cc231b6f1a82bcead1287f67b7673978b064e9966193eb8f8f6da6630671ef311130644364732e55dd0e5f10045227367eef01c4ca764d27db9e10b716224f20fe80da25bba39f20535ae56e26881f19a88d", 0x8a}, {&(0x7f0000002b40)="ef7901348313837d14fe9ad0913e5934ffeebf68a7d26e5f5fe752f113662183722485605e1ca5d47e2e51aedb9f80f69ec1ac37be5111729d8ae52296b3ad8848b6a31b1d0484026f2e0f7ad6162b3196e8229dd783f753be059ec623b8e52378ed2960f8f9cc9eb525b50548efae5dbf76d28b4eda4977e47f8a0e94a3e27791471d7e50ad4957ebf5c8bbccb14533bc3eb994ef2a95599eee168b1eb3880f328d73e3646212e235e0885a4d5d91b7e241f05037fb62a316ff72c7d06362455a788f81f5ad550c4a08c7ab9ba440f2fb911c5353efc4ce21432c0358e326ed1232b53e6752da4e5819168117aa0d762427fa9cbd99e7d4b4dac06baedb23cb317e5caed56bc004e4529303f0aa8f470927cd6d1ccf89f1c772225797a31fa9db31ab611613b9ce664bec59d88ec2c084d23c0fec7a99a5dab3d4879696f7a472b16de51fa80696c9d78e19e24c53556883d69e7edaed400bb381e556bf3a210ef29fa227a1ad818966a2d46a1662ca7a48cb1a6e86e20d20de96012bee6ebd8b2bc636fada46ff7146d829c79eb0420f432db6f5a45285111afe214adef8fae1009ede11f278ae9d31ace085ef1d0a1fbbd8120a14dd1e8e47edf878f1080f601e5c99ad872e64355c8cf9632b24e6fce4a9709fb5e0661fffe8aae146e9ac3b562bce10a6910e18834c713d7f074ccdba92dfb94a37d50e69d15b3699e36ddc8ddaec64debb552125a7e4861ef5a5871b4f842e3c22273d5d02f8ec860c223299b73b1480d5fbe1f98352bcda0893d8310eb9c127170bf59ccadc5a9d58380eacaddb1fa490bcf4fbb15462bb519b439205c8ca8dce8eb5e37f1c97f4cd43ce6ab859b10258013ea6841223b0f33a10ce5a477496000c69dc58b63a8b9ad5ee00a82a37145b603c728d71a1abe40d7f376284870c4de48a56696edc7426f8f9b25f4bbb7aa6c2b42094d438760f8fe3049e7661084636b33cf8cf996a1396f8481cd10bd6b29343434c36e8264ec88533aaab74f7ff13e4bf6b209c45a2b62d1a62f91ee90ccc5be8bab45b2679a6eaf5eb1bf8a6ff30fd2e0f6a24c58e39d9409df741cb2d6db697c31fb8c750c6aeccde12e8c682d15594ed7747e863501e179c443284486c3004099d9c2d7907b44eec0a2ad84ef73e0dfddc36e3c81ac68e6f760c9b756f240c1de18668137d5f09486a7507784497b5665f30858782199f41da338b92b3e049e670c7263cd76a9cd7d4293bf31f7460fd1bb64359cf6cbb30705b2e64665856363044fc4c1fa72b0f95a4d1ba361410f92307984f56beed1d822c8da217bb18704bbb30ca8f7ccf50dd25a8bab1753505eb9472981e8183a6c5170e89d09c561062e6fc348ddec4638b58eee3d272da45772456e4d9f34b69a486baf6705abce833be4c88b1f95ad0589d706f1ee65909059254215aa688d3fc0e71549d61a90f945a42d0aef5b252a80b1feabbb4a3903b10c0d7b1e40b668c99172bb82ee18d50a26ccf6035c7883cfa12ea686c19afeae386d9b55ee01cfdb0bbe6", 0x447}], 0x2}}], 0x1, 0x0) close(r1) 19:04:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 19:04:56 executing program 1: socketpair(0x18, 0x0, 0x2, &(0x7f00000006c0)) 19:04:56 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmmsg$sock(r1, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000002100)="30e01ec0331013b4e0e335aa446b495b9ab2bc52a2494a6208443a262325dfa760297be2e4fbc010b844b582395f6668b3f2c821216d4d71cc231b6f1a82bcead1287f67b7673978b064e9966193eb8f8f6da6630671ef311130644364732e55dd0e5f10045227367eef01c4ca764d27db9e10b716224f20fe80da25bba39f20535ae56e26881f19a88d", 0x8a}, {&(0x7f0000002b40)="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", 0x447}], 0x2}}], 0x1, 0x0) close(r1) 19:04:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 19:04:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:04:56 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000007280)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000007500)=""/73, 0x49}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:04:56 executing program 3: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f00000002c0), 0x26d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@bcast, @netrom, @null, @default, @remote, @null, @netrom, @bcast]}, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @default}, [@default, @netrom, @rose, @netrom, @rose, @netrom, @netrom, @netrom]}, &(0x7f0000000480)=0x48) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={r2, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}, 0x81, 0x4, 0x6a0fcd2a, 0x59, 0x40, 0x2, 0x80}, &(0x7f0000000000)=0x9c) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000100)="d2ccaa681f60e2e32693b88d07669be28a1e7e465d55ba57e3fff2cc099ccc4c87a3") bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x0, 0xffffffff, 0x0, 0x1}, 0x40) sendmsg$NL80211_CMD_SET_BSS(r0, 0x0, 0x4000040) 19:04:56 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000900)=ANY=[], 0x3ff800) 19:04:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf983fd5b4b6039b63eac610b", 0x8}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001500)=""/74, 0x4a}, {&(0x7f0000001580)=""/32, 0x2fa80}], 0x2}, 0x0) 19:04:56 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000007280)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000007500)=""/73, 0x49}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 200.718190][ T35] audit: type=1800 audit(1612638297.585:41): pid=11873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=14215 res=0 errno=0 19:04:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf983fd5b4b6039b63eac610b", 0x8}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001500)=""/74, 0x4a}, {&(0x7f0000001580)=""/32, 0x2fa80}], 0x2}, 0x0) 19:04:57 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000007280)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000007500)=""/73, 0x49}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:04:57 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000007280)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000007500)=""/73, 0x49}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:04:57 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000900)=ANY=[], 0x3ff800) 19:04:58 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040), 0x10) 19:04:58 executing program 3: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f00000002c0), 0x26d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@bcast, @netrom, @null, @default, @remote, @null, @netrom, @bcast]}, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @default}, [@default, @netrom, @rose, @netrom, @rose, @netrom, @netrom, @netrom]}, &(0x7f0000000480)=0x48) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={r2, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}, 0x81, 0x4, 0x6a0fcd2a, 0x59, 0x40, 0x2, 0x80}, &(0x7f0000000000)=0x9c) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000100)="d2ccaa681f60e2e32693b88d07669be28a1e7e465d55ba57e3fff2cc099ccc4c87a3") bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x0, 0xffffffff, 0x0, 0x1}, 0x40) sendmsg$NL80211_CMD_SET_BSS(r0, 0x0, 0x4000040) 19:04:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x5, 0x0, 0x1, {0xc, 0x2, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) 19:04:58 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="01dfff0000000000000005"], 0x1c}}, 0x0) 19:04:58 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffff3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) 19:04:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:04:58 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000007280)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000007500)=""/73, 0x49}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 202.035587][T11899] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.092442][T11902] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.092932][T11900] IPVS: ftp: loaded support on port[0] = 21 19:04:59 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000900)=ANY=[], 0x3ff800) 19:04:59 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r2, &(0x7f0000000340), 0x0}, 0x20) 19:04:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) 19:04:59 executing program 3: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f00000002c0), 0x26d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@bcast, @netrom, @null, @default, @remote, @null, @netrom, @bcast]}, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @default}, [@default, @netrom, @rose, @netrom, @rose, @netrom, @netrom, @netrom]}, &(0x7f0000000480)=0x48) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={r2, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}, 0x81, 0x4, 0x6a0fcd2a, 0x59, 0x40, 0x2, 0x80}, &(0x7f0000000000)=0x9c) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000100)="d2ccaa681f60e2e32693b88d07669be28a1e7e465d55ba57e3fff2cc099ccc4c87a3") bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x0, 0xffffffff, 0x0, 0x1}, 0x40) sendmsg$NL80211_CMD_SET_BSS(r0, 0x0, 0x4000040) 19:04:59 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$inet6(0x10, 0x3, 0x0) socket$inet(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c0000001000010400000000001fac5fc6000000", @ANYRES32=0x0, @ANYBLOB="03c50000000000002c00128009000100766c616e000000001c00028006000100000000000c0002001c0000001b0000000000038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 202.965702][T11942] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 203.084006][T11942] device vlan2 entered promiscuous mode [ 203.140886][T11942] device bridge0 entered promiscuous mode 19:05:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="5400000010003b0e0006dfbf0002000010000000", @ANYRES32=0x0, @ANYBLOB="ffff00004100000008000a00", @ANYRES32, @ANYBLOB="2c001200080001007369740020000200080008003300000014000200c0a8"], 0x54}}, 0x0) [ 203.243609][T11947] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:05:00 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$inet6(0x10, 0x3, 0x0) socket$inet(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c0000001000010400000000001fac5fc6000000", @ANYRES32=0x0, @ANYBLOB="03c50000000000002c00128009000100766c616e000000001c00028006000100000000000c0002001c0000001b0000000000038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 203.408721][T11949] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 203.454027][T11949] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 203.500268][T11949] IPv6: sit1: Disabled Multicast RS 19:05:00 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000900)=ANY=[], 0x3ff800) 19:05:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 204.108069][T11901] IPVS: ftp: loaded support on port[0] = 21 [ 204.536027][T11954] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:05:01 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffff3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) 19:05:01 executing program 3: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f00000002c0), 0x26d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@bcast, @netrom, @null, @default, @remote, @null, @netrom, @bcast]}, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @default}, [@default, @netrom, @rose, @netrom, @rose, @netrom, @netrom, @netrom]}, &(0x7f0000000480)=0x48) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={r2, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}, 0x81, 0x4, 0x6a0fcd2a, 0x59, 0x40, 0x2, 0x80}, &(0x7f0000000000)=0x9c) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000100)="d2ccaa681f60e2e32693b88d07669be28a1e7e465d55ba57e3fff2cc099ccc4c87a3") bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x0, 0xffffffff, 0x0, 0x1}, 0x40) sendmsg$NL80211_CMD_SET_BSS(r0, 0x0, 0x4000040) 19:05:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:05:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@dev, 0x0, 0x14}]}, 0x38}}, 0x0) 19:05:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001940)=@gettfilter={0x34, 0x2e, 0x1, 0x0, 0x0, {}, [{0x8}, {0x8}]}, 0x34}}, 0x0) 19:05:01 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$inet6(0x10, 0x3, 0x0) socket$inet(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c0000001000010400000000001fac5fc6000000", @ANYRES32=0x0, @ANYBLOB="03c50000000000002c00128009000100766c616e000000001c00028006000100000000000c0002001c0000001b0000000000038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 204.814729][T11993] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:05:01 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffff3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) [ 204.893677][T11997] IPVS: ftp: loaded support on port[0] = 21 19:05:01 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$inet6(0x10, 0x3, 0x0) socket$inet(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c0000001000010400000000001fac5fc6000000", @ANYRES32=0x0, @ANYBLOB="03c50000000000002c00128009000100766c616e000000001c00028006000100000000000c0002001c0000001b0000000000038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 19:05:01 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffff3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) [ 205.102241][T12005] IPVS: ftp: loaded support on port[0] = 21 [ 205.188968][T12016] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.213748][T12018] IPVS: ftp: loaded support on port[0] = 21 19:05:02 executing program 2: syz_emit_ethernet(0x48, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f39871", 0x12, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], {0x0, 0x0, 0x12, 0x0, @opaque="5c7fbd195f808b4383b5"}}}}}}, 0x0) 19:05:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x26, 0x33, @action={@with_ht={{{}, {}, @device_a, @device_b}}, @sp_mp_open={0xf, 0x1, {0x0, {}, @void, @void}}}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x48}}, 0x0) 19:05:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:05:04 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffff3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) 19:05:04 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @private}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) 19:05:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@private2, 0x0, 0xa, 0x6c}}, 0x28}}, 0x0) 19:05:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x4, 0x0, 0x1, 0x90}, 0x40) 19:05:04 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffff3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) 19:05:04 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffff3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) 19:05:04 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0xa, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x48) [ 207.790160][T12091] IPVS: ftp: loaded support on port[0] = 21 19:05:04 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f04000000380005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00dd0d00000000000300eb6709000100666c6f77"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 207.879232][T12094] IPVS: ftp: loaded support on port[0] = 21 [ 207.958183][T12097] IPVS: ftp: loaded support on port[0] = 21 19:05:05 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x12) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 19:05:05 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @private}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) [ 208.112069][T12116] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 208.238807][T12130] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 208.327071][T12130] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 208.351431][T12150] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 19:05:05 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @private}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) 19:05:05 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x12) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 19:05:06 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffff3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) 19:05:06 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @private}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) 19:05:06 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @private}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) 19:05:06 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x12) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) [ 209.960071][T12202] IPVS: ftp: loaded support on port[0] = 21 19:05:07 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffff3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) [ 210.725051][T12229] IPVS: ftp: loaded support on port[0] = 21 19:05:07 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffff3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) 19:05:07 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @private}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) 19:05:07 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @private}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) 19:05:07 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x12) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) [ 211.074477][T12257] IPVS: ftp: loaded support on port[0] = 21 19:05:08 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @private}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) 19:05:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:05:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r2, &(0x7f0000000100)}, 0x20) 19:05:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000027c0)={0x11, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0xa, 0xff00}, @exit], &(0x7f0000002700)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000002ec0)=""/4096, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:05:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:05:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[@ANYRESHEX=r0, @ANYRESHEX, @ANYRES64=r0, @ANYRESOCT=r0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x1000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000180)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000001580)=""/102400, 0x19000}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e22, @empty}, 0x10) 19:05:08 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @private}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) [ 212.409050][ T35] audit: type=1804 audit(1612638309.275:42): pid=12303 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir040211388/syzkaller.RwPfQM/60/cgroup.controllers" dev="sda1" ino=14210 res=1 errno=0 [ 212.565100][ T35] audit: type=1804 audit(1612638309.435:43): pid=12304 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir040211388/syzkaller.RwPfQM/60/memory.events" dev="sda1" ino=14188 res=1 errno=0 19:05:09 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @private}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) 19:05:09 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000002700)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'syz_tun\x00', {}, 0x8}) syz_init_net_socket$bt_hci(0x1f, 0x4, 0x5) 19:05:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:05:09 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x800}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:05:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2d, 0x0, 0x0) [ 213.037961][ T35] audit: type=1804 audit(1612638309.905:44): pid=12303 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir040211388/syzkaller.RwPfQM/60/memory.events" dev="sda1" ino=14188 res=1 errno=0 [ 213.051703][T12317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:05:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 213.240811][T12317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:05:10 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, 0x0, 0x0) 19:05:10 executing program 2: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)="75b412ab59490e3713c71b1a5ccf4051a64d9bc5fd6aa28e03510aa7f14989d038d241e188773c951d09a89d5ca4e4789029b871587ec6a5459945f520785bdebdae9220c415bfc608dcac251ac750c29e49", 0x52}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000140)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 19:05:10 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000002700)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'syz_tun\x00', {}, 0x8}) syz_init_net_socket$bt_hci(0x1f, 0x4, 0x5) 19:05:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x88c, 0x30, 0x1, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff}, {0x4, 0x2, 0x0, 0x0, 0x0, 0x7ff}}}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88c}}, 0x0) 19:05:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[@ANYRESHEX=r0, @ANYRESHEX, @ANYRES64=r0, @ANYRESOCT=r0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x1000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000180)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000001580)=""/102400, 0x19000}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e22, @empty}, 0x10) 19:05:10 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r3, 0xfffffffe) r4 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124, 0x9608}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) unshare(0x10800) socket$l2tp6(0xa, 0x2, 0x73) 19:05:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x5c}}, 0x0) 19:05:10 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtaction={0x88c, 0x30, 0x719, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0x11, 0x1, 'police\x00'}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88c}}, 0x0) 19:05:10 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000002700)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'syz_tun\x00', {}, 0x8}) syz_init_net_socket$bt_hci(0x1f, 0x4, 0x5) 19:05:10 executing program 2: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)="75b412ab59490e3713c71b1a5ccf4051a64d9bc5fd6aa28e03510aa7f14989d038d241e188773c951d09a89d5ca4e4789029b871587ec6a5459945f520785bdebdae9220c415bfc608dcac251ac750c29e49", 0x52}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000140)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 213.908431][T12363] netlink: 2140 bytes leftover after parsing attributes in process `syz-executor.3'. [ 213.957553][T12363] netlink: 2140 bytes leftover after parsing attributes in process `syz-executor.3'. 19:05:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x5c}}, 0x0) 19:05:10 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000002700)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'syz_tun\x00', {}, 0x8}) syz_init_net_socket$bt_hci(0x1f, 0x4, 0x5) 19:05:11 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtaction={0x88c, 0x30, 0x719, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0x11, 0x1, 'police\x00'}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88c}}, 0x0) 19:05:11 executing program 2: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)="75b412ab59490e3713c71b1a5ccf4051a64d9bc5fd6aa28e03510aa7f14989d038d241e188773c951d09a89d5ca4e4789029b871587ec6a5459945f520785bdebdae9220c415bfc608dcac251ac750c29e49", 0x52}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000140)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 19:05:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x5c}}, 0x0) [ 214.331456][T12394] netlink: 2140 bytes leftover after parsing attributes in process `syz-executor.3'. [ 214.406561][T12394] netlink: 2140 bytes leftover after parsing attributes in process `syz-executor.3'. 19:05:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[@ANYRESHEX=r0, @ANYRESHEX, @ANYRES64=r0, @ANYRESOCT=r0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x1000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000180)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000001580)=""/102400, 0x19000}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e22, @empty}, 0x10) [ 214.445418][ T35] audit: type=1804 audit(1612638311.315:45): pid=12392 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir040211388/syzkaller.RwPfQM/61/cgroup.controllers" dev="sda1" ino=14205 res=1 errno=0 [ 214.825245][ T35] audit: type=1804 audit(1612638311.695:46): pid=12395 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir040211388/syzkaller.RwPfQM/61/memory.events" dev="sda1" ino=14204 res=1 errno=0 [ 214.944590][ T35] audit: type=1804 audit(1612638311.755:47): pid=12408 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767857994/syzkaller.OIqdYV/73/cgroup.controllers" dev="sda1" ino=14207 res=1 errno=0 [ 215.281838][ T35] audit: type=1804 audit(1612638312.155:48): pid=12410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767857994/syzkaller.OIqdYV/73/memory.events" dev="sda1" ino=14200 res=1 errno=0 19:05:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[@ANYRESHEX=r0, @ANYRESHEX, @ANYRES64=r0, @ANYRESOCT=r0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x1000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000180)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000001580)=""/102400, 0x19000}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e22, @empty}, 0x10) [ 215.716190][T12410] syz-executor.5 (12410) used greatest stack depth: 21640 bytes left [ 215.859709][ T35] audit: type=1804 audit(1612638312.725:49): pid=12423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir040211388/syzkaller.RwPfQM/62/cgroup.controllers" dev="sda1" ino=14194 res=1 errno=0 [ 216.200881][ T35] audit: type=1804 audit(1612638313.065:50): pid=12424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir040211388/syzkaller.RwPfQM/62/memory.events" dev="sda1" ino=14204 res=1 errno=0 19:05:13 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r3, 0xfffffffe) r4 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124, 0x9608}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) unshare(0x10800) socket$l2tp6(0xa, 0x2, 0x73) 19:05:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x5c}}, 0x0) 19:05:13 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtaction={0x88c, 0x30, 0x719, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0x11, 0x1, 'police\x00'}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88c}}, 0x0) 19:05:13 executing program 2: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)="75b412ab59490e3713c71b1a5ccf4051a64d9bc5fd6aa28e03510aa7f14989d038d241e188773c951d09a89d5ca4e4789029b871587ec6a5459945f520785bdebdae9220c415bfc608dcac251ac750c29e49", 0x52}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000140)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 19:05:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[@ANYRESHEX=r0, @ANYRESHEX, @ANYRES64=r0, @ANYRESOCT=r0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x1000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000180)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000001580)=""/102400, 0x19000}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e22, @empty}, 0x10) 19:05:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[@ANYRESHEX=r0, @ANYRESHEX, @ANYRES64=r0, @ANYRESOCT=r0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x1000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000180)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000001580)=""/102400, 0x19000}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e22, @empty}, 0x10) [ 216.889348][T12436] netlink: 2140 bytes leftover after parsing attributes in process `syz-executor.3'. [ 216.916283][T12436] netlink: 2140 bytes leftover after parsing attributes in process `syz-executor.3'. 19:05:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[@ANYRESHEX=r0, @ANYRESHEX, @ANYRES64=r0, @ANYRESOCT=r0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x1000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000180)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000001580)=""/102400, 0x19000}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e22, @empty}, 0x10) [ 217.040679][ T35] audit: type=1804 audit(1612638313.905:51): pid=12446 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767857994/syzkaller.OIqdYV/74/cgroup.controllers" dev="sda1" ino=14214 res=1 errno=0 19:05:14 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtaction={0x88c, 0x30, 0x719, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0x11, 0x1, 'police\x00'}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88c}}, 0x0) 19:05:14 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 217.372111][T12469] netlink: 2140 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.449478][ T35] kauditd_printk_skb: 2 callbacks suppressed [ 217.449496][ T35] audit: type=1804 audit(1612638314.315:54): pid=12465 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir792433493/syzkaller.DcPPlX/80/cgroup.controllers" dev="sda1" ino=14197 res=1 errno=0 [ 217.502281][T12469] netlink: 2140 bytes leftover after parsing attributes in process `syz-executor.3'. 19:05:14 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000001300)={@random="bf58b73f07bb", @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "fe21a3", 0x18, 0x0, 0x0, @dev, @private1, {[@hopopts={0x0, 0x1, [], [@ra, @generic={0x5}, @padn={0x1, 0x1, [0x0]}]}]}}}}}, 0x0) 19:05:14 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendmmsg$inet(r0, &(0x7f0000000300)=[{{&(0x7f0000000640)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}, {{&(0x7f0000000a80)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0xf}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xea}], 0x0, &(0x7f0000000280), 0x50}}], 0x3, 0x0) [ 217.853119][ T35] audit: type=1804 audit(1612638314.725:55): pid=12468 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir792433493/syzkaller.DcPPlX/80/memory.events" dev="sda1" ino=14210 res=1 errno=0 19:05:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}]}, 0x34}}, 0x0) 19:05:16 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r3, 0xfffffffe) r4 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124, 0x9608}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) unshare(0x10800) socket$l2tp6(0xa, 0x2, 0x73) 19:05:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[@ANYRESHEX=r0, @ANYRESHEX, @ANYRES64=r0, @ANYRESOCT=r0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x1000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000180)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000001580)=""/102400, 0x19000}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e22, @empty}, 0x10) 19:05:16 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendmmsg$inet(r0, &(0x7f0000000300)=[{{&(0x7f0000000640)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}, {{&(0x7f0000000a80)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0xf}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xea}], 0x0, &(0x7f0000000280), 0x50}}], 0x3, 0x0) 19:05:16 executing program 0: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x3801000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0xd0, 0x3, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'rose0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) accept(r1, &(0x7f0000000040)=@isdn, &(0x7f0000000100)=0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000009a00)=[{{&(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)}, {&(0x7f0000001340)="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", 0x302}, {&(0x7f0000000780)}, {&(0x7f0000000500)}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:05:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[@ANYRESHEX=r0, @ANYRESHEX, @ANYRES64=r0, @ANYRESOCT=r0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x1000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000180)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000001580)=""/102400, 0x19000}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e22, @empty}, 0x10) 19:05:16 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4, [{0xd403000000000000}, {0x1b0}]}, 0x68) [ 219.627475][T12501] IPVS: ftp: loaded support on port[0] = 21 19:05:16 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendmmsg$inet(r0, &(0x7f0000000300)=[{{&(0x7f0000000640)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}, {{&(0x7f0000000a80)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0xf}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xea}], 0x0, &(0x7f0000000280), 0x50}}], 0x3, 0x0) [ 219.877868][ T35] audit: type=1804 audit(1612638316.745:56): pid=12511 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767857994/syzkaller.OIqdYV/75/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 [ 220.097417][ T35] audit: type=1804 audit(1612638316.805:57): pid=12515 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir792433493/syzkaller.DcPPlX/81/cgroup.controllers" dev="sda1" ino=14214 res=1 errno=0 19:05:17 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendmmsg$inet(r0, &(0x7f0000000300)=[{{&(0x7f0000000640)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}, {{&(0x7f0000000a80)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0xf}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xea}], 0x0, &(0x7f0000000280), 0x50}}], 0x3, 0x0) [ 220.351008][ T35] audit: type=1804 audit(1612638317.085:58): pid=12516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767857994/syzkaller.OIqdYV/75/memory.events" dev="sda1" ino=14218 res=1 errno=0 19:05:17 executing program 0: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x3801000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0xd0, 0x3, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'rose0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) accept(r1, &(0x7f0000000040)=@isdn, &(0x7f0000000100)=0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000009a00)=[{{&(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)}, {&(0x7f0000001340)="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", 0x302}, {&(0x7f0000000780)}, {&(0x7f0000000500)}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 220.623905][ T35] audit: type=1804 audit(1612638317.275:59): pid=12522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir792433493/syzkaller.DcPPlX/81/memory.events" dev="sda1" ino=14188 res=1 errno=0 19:05:17 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209010002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 19:05:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[@ANYRESHEX=r0, @ANYRESHEX, @ANYRES64=r0, @ANYRESOCT=r0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x1000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000180)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000001580)=""/102400, 0x19000}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e22, @empty}, 0x10) 19:05:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000007ac0), 0xbf, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 221.142722][T12501] IPVS: ftp: loaded support on port[0] = 21 [ 221.582118][ T35] audit: type=1804 audit(1612638318.455:60): pid=12579 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir792433493/syzkaller.DcPPlX/82/cgroup.controllers" dev="sda1" ino=14210 res=1 errno=0 [ 221.798349][ T35] audit: type=1804 audit(1612638318.665:61): pid=12584 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir792433493/syzkaller.DcPPlX/82/memory.events" dev="sda1" ino=14211 res=1 errno=0 19:05:19 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r3, 0xfffffffe) r4 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124, 0x9608}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) unshare(0x10800) socket$l2tp6(0xa, 0x2, 0x73) 19:05:19 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209010002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 19:05:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x17, 0x0, 0x5, 0x7}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x20) 19:05:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x2e, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0xf, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:05:19 executing program 0: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x3801000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0xd0, 0x3, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'rose0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) accept(r1, &(0x7f0000000040)=@isdn, &(0x7f0000000100)=0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000009a00)=[{{&(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)}, {&(0x7f0000001340)="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", 0x302}, {&(0x7f0000000780)}, {&(0x7f0000000500)}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:05:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x0) 19:05:19 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209010002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 19:05:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_MAX_P={0x8, 0x3, 0x77}, @TCA_RED_STAB={0x104, 0x2, "1fc3aad2a437370d6d097ebfd52aedbb1655a58f2aa0af35cd00195caa3e3d0b98a32e2639261316f0985a29d96c82106a94f123296f511e69f7085723a7388c5e88fc0a24bef98af5c922f2bc9c7c3400bbfff5445bada28d3909cf31e78b902254ba8b9bea56ab331a79c37588e84cab1940a713b016f641a36624ce7a39038b8205d648a6ba37ea07ba06eef4ffe1ff5ac5bbef85af149841d9d71f626ed2ad93e0dda0e3b3e4a19b3a4c46bacd966ad0c6cf56bd217c3ddf1882fbb53a6b3ccf10804087607838843f3cd4470de33d27e2d2dc582633cdc76ab229ee387e2c5a9b6b7fd7d13c27d35533b22845c884bf0746cd84b0fb06e31f80dce1386d"}, @TCA_RED_PARMS={0x14, 0x1, {0x7}}]}}]}, 0x150}}, 0x0) 19:05:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503470004003e0007000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 19:05:19 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0xb, 0x2, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) 19:05:20 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209010002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 19:05:20 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_MAX_P={0x8, 0x3, 0x77}, @TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x7}}]}}]}, 0x150}}, 0x0) 19:05:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00094003007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 19:05:21 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0xc031, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) 19:05:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000006c80)={'broute\x00', 0x0, 0x0, 0x0, [], 0xff00, 0x0}, 0x78) 19:05:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_MAX_P={0x8, 0x3, 0x77}, @TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x7}}]}}]}, 0x150}}, 0x0) 19:05:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_MAX_P={0x8, 0x3, 0x77}, @TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x7}}]}}]}, 0x150}}, 0x0) 19:05:21 executing program 0: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x3801000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0xd0, 0x3, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'rose0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) accept(r1, &(0x7f0000000040)=@isdn, &(0x7f0000000100)=0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000009a00)=[{{&(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)}, {&(0x7f0000001340)="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", 0x302}, {&(0x7f0000000780)}, {&(0x7f0000000500)}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:05:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=""/29, 0x1d}}], 0x1, 0x0, 0x0) 19:05:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_MAX_P={0x8, 0x3, 0x77}, @TCA_RED_STAB={0x104, 0x2, "1fc3aad2a437370d6d097ebfd52aedbb1655a58f2aa0af35cd00195caa3e3d0b98a32e2639261316f0985a29d96c82106a94f123296f511e69f7085723a7388c5e88fc0a24bef98af5c922f2bc9c7c3400bbfff5445bada28d3909cf31e78b902254ba8b9bea56ab331a79c37588e84cab1940a713b016f641a36624ce7a39038b8205d648a6ba37ea07ba06eef4ffe1ff5ac5bbef85af149841d9d71f626ed2ad93e0dda0e3b3e4a19b3a4c46bacd966ad0c6cf56bd217c3ddf1882fbb53a6b3ccf10804087607838843f3cd4470de33d27e2d2dc582633cdc76ab229ee387e2c5a9b6b7fd7d13c27d35533b22845c884bf0746cd84b0fb06e31f80dce1386d"}, @TCA_RED_PARMS={0x14, 0x1, {0x7}}]}}]}, 0x150}}, 0x0) 19:05:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_MAX_P={0x8, 0x3, 0x77}, @TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x7}}]}}]}, 0x150}}, 0x0) [ 225.032259][T12647] IPVS: ftp: loaded support on port[0] = 21 19:05:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x803, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000001840)) pipe(&(0x7f0000000040)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 19:05:22 executing program 2: r0 = socket(0x2, 0x3, 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x2145, 0x4) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) recvmsg(r0, &(0x7f0000003980)={0x0, 0x0, 0x0}, 0x40002000) 19:05:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_MAX_P={0x8, 0x3, 0x77}, @TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x7}}]}}]}, 0x150}}, 0x0) [ 225.382393][ T35] audit: type=1804 audit(1612638322.255:62): pid=12668 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767857994/syzkaller.OIqdYV/80/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 19:05:22 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000002f000000350000000000000085000000070000009500000000000000f4670880271e3503200ffa95a2c8c037c5a142dfa8d76287066c5197fabd5f9810e81ae0b737126ea6f7dc39cd34d5aeed8d38e65cb6e22ff5dde54704d25c79949c23e2eb15d755a2350ea7c09cc28d7673294f42a5f0a8320e13822c45c0f8612c10b100000000b0d3712c7e93363af3166a32d95433bb755a2dd576090c4867a7b6393e366c6386d5ec7209d031f40f3012e9576e51a7f550afc852003b2f7846c744ae6af3e4195cc037102124d85cec074c6949e129890152213c8b2759a07e6d067a97f5fe47fe5f17fdab800f4104dbaba46aa43a815b1e5c6d1d224b64be6c4d7f47ef21eb7e46f9aa4a9779f8555eaea768c1f2c221c110ef4b253d110ee282ab76f593d928cf95846be6277c04b8c5324812696a623cd8a4f8dc8dcba00b3b2d2747c45b0c52087b5efabf8496b9a951667d5127d5a555c7b88b5c0ba0e37b56c0ebfb19a34268335648e1f844ce328c10752a42dca52fb98c1452b6518a6ef7297f7b2744419af53e5309ec91d83cf4fbd775d9c07d8d591a4dac60ff000000b78863e629b3b2000088b85c98db0765dd40695eea0000000000000000000000000000000000449c810d3174c87ee545860972ae0c8006ac13f469a171e2cc6001e911eb51"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000200)={r2, r3, 0x4, r1}, 0x10) [ 226.005581][T12647] IPVS: ftp: loaded support on port[0] = 21 19:05:23 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0xc031, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) 19:05:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x803, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000001840)) pipe(&(0x7f0000000040)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 19:05:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=""/29, 0x1d}}], 0x1, 0x0, 0x0) 19:05:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x803, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000001840)) pipe(&(0x7f0000000040)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 19:05:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @dev}, @phonet, @xdp, 0x444f, 0x0, 0x0, 0x0, 0x42, &(0x7f00000000c0)='batadv0\x00'}) 19:05:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x9, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000001c0)=0x32, 0x118) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) [ 226.488211][T12732] IPVS: ftp: loaded support on port[0] = 21 [ 226.498436][ T35] audit: type=1804 audit(1612638323.365:63): pid=12734 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767857994/syzkaller.OIqdYV/81/cgroup.controllers" dev="sda1" ino=14211 res=1 errno=0 [ 226.679233][ T35] audit: type=1804 audit(1612638323.385:64): pid=12726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir792433493/syzkaller.DcPPlX/88/cgroup.controllers" dev="sda1" ino=14210 res=1 errno=0 19:05:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=""/29, 0x1d}}], 0x1, 0x0, 0x0) 19:05:23 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000100)=0x8) 19:05:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x803, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000001840)) pipe(&(0x7f0000000040)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 19:05:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x803, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000001840)) pipe(&(0x7f0000000040)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 19:05:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=""/29, 0x1d}}], 0x1, 0x0, 0x0) [ 227.257245][ T35] audit: type=1804 audit(1612638324.125:65): pid=12768 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767857994/syzkaller.OIqdYV/82/cgroup.controllers" dev="sda1" ino=14207 res=1 errno=0 [ 227.402392][ T35] audit: type=1804 audit(1612638324.275:66): pid=12771 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir792433493/syzkaller.DcPPlX/89/cgroup.controllers" dev="sda1" ino=14211 res=1 errno=0 19:05:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 19:05:24 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0xc031, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) 19:05:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x803, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000001840)) pipe(&(0x7f0000000040)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 19:05:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x803, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000001840)) pipe(&(0x7f0000000040)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 19:05:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x4}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='H'], 0x1}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 19:05:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 228.275374][T12796] IPVS: ftp: loaded support on port[0] = 21 19:05:25 executing program 2: socket(0x10, 0x2, 0x0) unshare(0x600) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) [ 228.302154][ T35] audit: type=1804 audit(1612638325.175:67): pid=12799 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir792433493/syzkaller.DcPPlX/90/cgroup.controllers" dev="sda1" ino=14214 res=1 errno=0 [ 228.465300][ T35] audit: type=1804 audit(1612638325.205:68): pid=12800 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767857994/syzkaller.OIqdYV/83/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 19:05:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000000480)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f0000000180)='syzkaller\x00', 0x6, 0xd2, &(0x7f0000000300)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:05:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x4}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='H'], 0x1}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 19:05:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5, 0x9, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x6, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @ldst={0x3, 0x3, 0x6, 0x0, 0x0, 0x2c8}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:05:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x5) 19:05:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x4}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='H'], 0x1}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 19:05:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x11, 0x0, 0x0, {{0x6}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 19:05:26 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0xc031, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) 19:05:26 executing program 0: setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0='bpq0\x00', 0x10) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f0000000000)) 19:05:26 executing program 1: unshare(0x2000480) unshare(0x60000680) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:05:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 19:05:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0xb) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x300000e, 0x12012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) 19:05:26 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x4}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='H'], 0x1}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) [ 229.663277][T12858] IPVS: ftp: loaded support on port[0] = 21 19:05:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:05:26 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000005200000826bd70e9f5dbdf251c08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="0800060008000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4080000}, 0x4000000) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) [ 229.735309][T12867] IPVS: ftp: loaded support on port[0] = 21 19:05:26 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000002cc0)) 19:05:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0xb) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x300000e, 0x12012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) 19:05:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0xb) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x300000e, 0x12012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) 19:05:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0xb) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x300000e, 0x12012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) 19:05:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0xb) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x300000e, 0x12012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) 19:05:27 executing program 1: unshare(0x2000480) unshare(0x60000680) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:05:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0xb) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x300000e, 0x12012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) 19:05:27 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000005200000826bd70e9f5dbdf251c08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="0800060008000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4080000}, 0x4000000) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) 19:05:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 231.044065][T12945] IPVS: ftp: loaded support on port[0] = 21 19:05:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0xb) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x300000e, 0x12012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) 19:05:28 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000005200000826bd70e9f5dbdf251c08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="0800060008000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4080000}, 0x4000000) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) 19:05:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @rand_addr=0x64010101}, @in={0x2, 0x4e22, @local}], 0x30) 19:05:28 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b14000000800000000000001200", @ANYRES32, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00007400020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000100002800c0001800800040001000080080005"], 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10973, 0x0) 19:05:28 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000005200000826bd70e9f5dbdf251c08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="0800060008000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4080000}, 0x4000000) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) 19:05:28 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:05:28 executing program 1: unshare(0x2000480) unshare(0x60000680) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:05:28 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000005200000826bd70e9f5dbdf251c08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="0800060008000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4080000}, 0x4000000) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) [ 231.969159][T13000] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:05:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 232.030027][T13003] IPVS: ftp: loaded support on port[0] = 21 19:05:29 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0xdc, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0xbc, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xecf97db}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x10}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x10000b3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0xdc}, 0x1, 0x0, 0x0, 0x80c0}, 0x400c905) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd005a000b"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:05:29 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000005200000826bd70e9f5dbdf251c08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="0800060008000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4080000}, 0x4000000) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) 19:05:29 executing program 1: unshare(0x2000480) unshare(0x60000680) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:05:29 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 232.723070][T13076] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 232.762481][T13076] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 19:05:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000005200000826bd70e9f5dbdf251c08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="0800060008000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4080000}, 0x4000000) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) 19:05:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 232.827343][T13078] IPVS: ftp: loaded support on port[0] = 21 [ 233.036778][T13100] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:05:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PMK={0x14, 0xfe, "ec63cfa2a958e0bd0c8a73799f2087c6"}, @NL80211_ATTR_FILS_CACHE_ID={0x6}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x101}, @NL80211_ATTR_PMKID={0x14, 0x55, "352dac61dc9b459dfa2abf183392dfaa"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x60}}, 0x0) 19:05:30 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r1 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x1f4) sendmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:05:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x40}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) 19:05:30 executing program 1: unshare(0x4a020200) unshare(0x0) 19:05:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0x3ff}]}, 0x24}}, 0x0) 19:05:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PMK={0x14, 0xfe, "ec63cfa2a958e0bd0c8a73799f2087c6"}, @NL80211_ATTR_FILS_CACHE_ID={0x6}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x101}, @NL80211_ATTR_PMKID={0x14, 0x55, "352dac61dc9b459dfa2abf183392dfaa"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x60}}, 0x0) 19:05:30 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 233.845079][T13165] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 233.899742][T13166] IPVS: ftp: loaded support on port[0] = 21 19:05:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003180)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x2c, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_INDEV={0x14, 0x8, 'veth1\x00'}]}}]}, 0x58}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:05:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0x3ff}]}, 0x24}}, 0x0) 19:05:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PMK={0x14, 0xfe, "ec63cfa2a958e0bd0c8a73799f2087c6"}, @NL80211_ATTR_FILS_CACHE_ID={0x6}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x101}, @NL80211_ATTR_PMKID={0x14, 0x55, "352dac61dc9b459dfa2abf183392dfaa"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x60}}, 0x0) [ 234.104610][T13181] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 234.282728][T13216] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:05:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0x3ff}]}, 0x24}}, 0x0) 19:05:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PMK={0x14, 0xfe, "ec63cfa2a958e0bd0c8a73799f2087c6"}, @NL80211_ATTR_FILS_CACHE_ID={0x6}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x101}, @NL80211_ATTR_PMKID={0x14, 0x55, "352dac61dc9b459dfa2abf183392dfaa"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x60}}, 0x0) [ 234.446205][T13240] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:05:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003180)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x2c, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_INDEV={0x14, 0x8, 'veth1\x00'}]}}]}, 0x58}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:05:31 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r1 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x1f4) sendmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 234.553896][T13166] IPVS: ftp: loaded support on port[0] = 21 19:05:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0x3ff}]}, 0x24}}, 0x0) [ 234.725152][T13262] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:05:34 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x41032, 0xffffffffffffffff, 0x0) 19:05:34 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 19:05:34 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:05:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003180)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x2c, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_INDEV={0x14, 0x8, 'veth1\x00'}]}}]}, 0x58}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:05:34 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r1 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x1f4) sendmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:05:34 executing program 1: unshare(0x4a020200) unshare(0x0) [ 237.364407][T13304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 237.422060][T13313] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:05:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003180)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x2c, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_INDEV={0x14, 0x8, 'veth1\x00'}]}}]}, 0x58}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 237.494478][T13316] IPVS: ftp: loaded support on port[0] = 21 19:05:34 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) [ 237.689899][T13358] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:05:34 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 19:05:34 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000a40)={&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000940)=[{0x0}, {0x0}], 0x2, &(0x7f0000000980)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}], 0x28}, 0x0) 19:05:35 executing program 1: unshare(0x4a020200) unshare(0x0) 19:05:35 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 19:05:35 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r1 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x1f4) sendmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:05:35 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x41032, 0xffffffffffffffff, 0x0) 19:05:35 executing program 5: clock_gettime(0x0, 0x0) unshare(0x40020000) 19:05:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="bb03237b6fdbbe2ef8fdd54252441d3da1ef0b73f213d359", 0x18) 19:05:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6tnl0\x00'}, {0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'xfrm0\x00'}]}]}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 19:05:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000cc0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x701, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 19:05:35 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:05:35 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000200)="376f56bcd3cdf014db78868003290f1e097bc71c5e0f2d87099205f20682031f270210eb3a0f3bbfd1701a3e3e280800034898658c3232a2b69a8a7bcbe9153b2efe458acb35f1eedc2e0928ff57dd971574df7c58fc659184126681958fe0445240981431aef27f44106fa8ba2db3e86cbcd4d87ed904fdb7d710a1f7d76c555024cf3476187b90932285c8099bed5fe7147f0851da5aa279cbfb7cf750e3020815b07b60736a670626caf8594012094b679b3b8e1f6cde3bfb1fc28a18b36eff1623ab321d8bd8c677b6189ae3d6517b1f2ea484330149b6372523b89f2f88ec468d655e0ee30de1b88fcdc45d1a44921a74b67f9d2894af621906", 0xfc}, {&(0x7f0000000580)="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", 0xf05}, {&(0x7f0000002580)="bf", 0x1}], 0x3) 19:05:36 executing program 1: unshare(0x4a020200) unshare(0x0) 19:05:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xb97) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000000c0)=ANY=[@ANYBLOB="10024e22ac1400aa00"/135, @ANYRES32=0x0, @ANYBLOB="01ba"], 0xa0) 19:05:38 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x41032, 0xffffffffffffffff, 0x0) 19:05:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0300000600010021"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/119, 0x77}, {&(0x7f0000000280)=""/178, 0xb2}, {&(0x7f0000000340)=""/105, 0x69}, {&(0x7f0000000000)=""/40, 0x28}, {&(0x7f00000000c0)=""/55, 0x37}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x6}}], 0x1, 0x0, 0x0) 19:05:38 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000100)=0xfffffffffffffe32) 19:05:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/665], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 19:05:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r2, &(0x7f0000002400)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 19:05:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/665], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 19:05:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0xff69) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x40000000000003f, 0x0) [ 241.496308][ T35] audit: type=1804 audit(1612638338.365:69): pid=13447 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir355066611/syzkaller.luGeef/116/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 19:05:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0300000600010021"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/119, 0x77}, {&(0x7f0000000280)=""/178, 0xb2}, {&(0x7f0000000340)=""/105, 0x69}, {&(0x7f0000000000)=""/40, 0x28}, {&(0x7f00000000c0)=""/55, 0x37}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x6}}], 0x1, 0x0, 0x0) 19:05:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000002000000bfa300000000000007030000fdfdfff67a0af0ffd8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000000000006a0a00fe00000000850000000a000000b70000000000000095000020000000009c050000002c9fbc429adad5ff4c6fa026093e530cf08ee200000000000000076b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c45aa7e2b347a36f5662403e1b2be4cc7c2683918a0d411a9872971c5c56c7060d1e86ac65b0a2cb9cde0100000000000000f32f257e6873eb953ab12bda45c65549f69ca3c00cb9bf4e418d07fa22f0610a70f2bdf400d3ab967e0dd8e263f63223b7b80197aa743fe055193161f45346b100000000000000000089e399f6609876b5887437a172ebc02a748675298b79dc194e533583412dff048fc21f28bcd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19fff77f4b65b6d6cafe3e64be033c9d2f972cc93c1c13caec04a347c24a9fb6a68afbffffffffffffcb15426415b6e8b14f822e86067a5e991c3b4049670000000000000000000000000000638052d8e3250065c26205a9645bf6c3cf80d991d4f837191b0bc0b650874e168b44ada3ab7414d590dbcb16af73488858a71be1e3f69b3f96b9b32a325f2957182c477564b9691f9713bea546b0a28c260c4a431e4d13a990a99f49e0a8eb5c3301868f135b651f23366a9cc638cc12dceff25d5f0a7ba04fd1c2f26e04c70d3bdce726d5b0dd4849b51a349c16d60a3c4c333887288dd8a68a9bb73f9e3b2dc8984e3ea0577b8c58326c6f51993a5be441c3c32a39c12d3b5183665297076053c54faa98eae04a66b23e0bd5d54504a5fc5634e58a52000000000000000000000000001700"/665], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 19:05:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/665], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) [ 242.046936][ T35] audit: type=1804 audit(1612638338.915:70): pid=13466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir355066611/syzkaller.luGeef/117/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 19:05:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0xff69) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x40000000000003f, 0x0) 19:05:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0300000600010021"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/119, 0x77}, {&(0x7f0000000280)=""/178, 0xb2}, {&(0x7f0000000340)=""/105, 0x69}, {&(0x7f0000000000)=""/40, 0x28}, {&(0x7f00000000c0)=""/55, 0x37}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x6}}], 0x1, 0x0, 0x0) 19:05:39 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x41032, 0xffffffffffffffff, 0x0) 19:05:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0300000600010021"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/119, 0x77}, {&(0x7f0000000280)=""/178, 0xb2}, {&(0x7f0000000340)=""/105, 0x69}, {&(0x7f0000000000)=""/40, 0x28}, {&(0x7f00000000c0)=""/55, 0x37}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x6}}], 0x1, 0x0, 0x0) 19:05:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0300000600010021"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/119, 0x77}, {&(0x7f0000000280)=""/178, 0xb2}, {&(0x7f0000000340)=""/105, 0x69}, {&(0x7f0000000000)=""/40, 0x28}, {&(0x7f00000000c0)=""/55, 0x37}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x6}}], 0x1, 0x0, 0x0) 19:05:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0xff69) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x40000000000003f, 0x0) [ 242.675601][ T35] audit: type=1804 audit(1612638339.545:71): pid=13480 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir245869410/syzkaller.bRk0k5/115/cgroup.controllers" dev="sda1" ino=14207 res=1 errno=0 [ 242.817352][ T35] audit: type=1804 audit(1612638339.575:72): pid=13481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir672378456/syzkaller.LgCbIn/80/cgroup.controllers" dev="sda1" ino=14209 res=1 errno=0 [ 243.007050][ T35] audit: type=1804 audit(1612638339.605:73): pid=13488 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir355066611/syzkaller.luGeef/118/cgroup.controllers" dev="sda1" ino=14218 res=1 errno=0 19:05:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0300000600010021"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/119, 0x77}, {&(0x7f0000000280)=""/178, 0xb2}, {&(0x7f0000000340)=""/105, 0x69}, {&(0x7f0000000000)=""/40, 0x28}, {&(0x7f00000000c0)=""/55, 0x37}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x6}}], 0x1, 0x0, 0x0) 19:05:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0300000600010021"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/119, 0x77}, {&(0x7f0000000280)=""/178, 0xb2}, {&(0x7f0000000340)=""/105, 0x69}, {&(0x7f0000000000)=""/40, 0x28}, {&(0x7f00000000c0)=""/55, 0x37}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x6}}], 0x1, 0x0, 0x0) 19:05:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0300000600010021"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/119, 0x77}, {&(0x7f0000000280)=""/178, 0xb2}, {&(0x7f0000000340)=""/105, 0x69}, {&(0x7f0000000000)=""/40, 0x28}, {&(0x7f00000000c0)=""/55, 0x37}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x6}}], 0x1, 0x0, 0x0) 19:05:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0xff69) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x40000000000003f, 0x0) 19:05:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r2, &(0x7f0000002400)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 19:05:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="a2c134604303a0af2baeb046c928", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="a2c134604303a0af2baeb046c928", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 244.577129][ T35] audit: type=1804 audit(1612638341.445:74): pid=13505 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir672378456/syzkaller.LgCbIn/81/cgroup.controllers" dev="sda1" ino=14209 res=1 errno=0 [ 244.777133][ T35] audit: type=1804 audit(1612638341.515:75): pid=13515 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir355066611/syzkaller.luGeef/119/cgroup.controllers" dev="sda1" ino=14215 res=1 errno=0 19:05:41 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, 0x0, &(0x7f0000000040)) 19:05:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="a2c134604303a0af2baeb046c928", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 244.955532][ T35] audit: type=1804 audit(1612638341.535:76): pid=13508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir245869410/syzkaller.bRk0k5/116/cgroup.controllers" dev="sda1" ino=14214 res=1 errno=0 19:05:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0300000600010021"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/119, 0x77}, {&(0x7f0000000280)=""/178, 0xb2}, {&(0x7f0000000340)=""/105, 0x69}, {&(0x7f0000000000)=""/40, 0x28}, {&(0x7f00000000c0)=""/55, 0x37}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x6}}], 0x1, 0x0, 0x0) 19:05:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0300000600010021"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/119, 0x77}, {&(0x7f0000000280)=""/178, 0xb2}, {&(0x7f0000000340)=""/105, 0x69}, {&(0x7f0000000000)=""/40, 0x28}, {&(0x7f00000000c0)=""/55, 0x37}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x6}}], 0x1, 0x0, 0x0) 19:05:41 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001840)=@filter={'filter\x00', 0xe, 0x4, 0x20001be0, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'ip6erspan0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, 'Y\a'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'macvlan0\x00', 'tunl0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 19:05:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="a2c134604303a0af2baeb046c928", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:05:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x18, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 19:05:42 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, 0x0, &(0x7f0000000040)) [ 245.312644][ T35] audit: type=1804 audit(1612638342.185:77): pid=13526 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir672378456/syzkaller.LgCbIn/82/cgroup.controllers" dev="sda1" ino=14208 res=1 errno=0 [ 245.475229][ T35] audit: type=1804 audit(1612638342.245:78): pid=13531 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir245869410/syzkaller.bRk0k5/117/cgroup.controllers" dev="sda1" ino=14182 res=1 errno=0 19:05:42 executing program 3: pipe(&(0x7f00000000c0)) clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 19:05:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r2, &(0x7f0000002400)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 19:05:44 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'vcan0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'vcan0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x0, @multicast, 'xfrm0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @link_local, 'ip6gretap0\x00'}}, 0x1e) 19:05:44 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, 0x0, &(0x7f0000000040)) 19:05:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1a, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xff, &(0x7f00000000c0)=""/255, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 19:05:44 executing program 2: r0 = socket(0x23, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000c80)={0x0, [], 0x0, "65912f29072623"}) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket(0x23, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000000c80)={0x0, [], 0x0, "65912f29072623"}) accept4$phonet_pipe(r1, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x80000) getpeername$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x10) 19:05:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x10) 19:05:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2000c890, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e22004e220058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) 19:05:44 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'vcan0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'vcan0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x0, @multicast, 'xfrm0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @link_local, 'ip6gretap0\x00'}}, 0x1e) 19:05:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0xf, 0x0, 0x0) 19:05:44 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, 0x0, &(0x7f0000000040)) 19:05:44 executing program 2: r0 = socket(0x23, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000c80)={0x0, [], 0x0, "65912f29072623"}) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket(0x23, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000000c80)={0x0, [], 0x0, "65912f29072623"}) accept4$phonet_pipe(r1, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x80000) getpeername$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x10) 19:05:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x800c, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="03070006000800fdff001900000004000180"], 0x18}}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 19:05:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x5, 0x12}]}, 0x24}}, 0x0) 19:05:47 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'vcan0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'vcan0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x0, @multicast, 'xfrm0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @link_local, 'ip6gretap0\x00'}}, 0x1e) 19:05:47 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000007980)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='$\x00\x00\x00^\x00\a\x00'/20, @ANYRES32=r2, @ANYBLOB='F'], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) 19:05:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r2, &(0x7f0000002400)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 19:05:47 executing program 2: r0 = socket(0x23, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000c80)={0x0, [], 0x0, "65912f29072623"}) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket(0x23, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000000c80)={0x0, [], 0x0, "65912f29072623"}) accept4$phonet_pipe(r1, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x80000) getpeername$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x10) 19:05:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x2, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x18) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000002}, @address_request}}}}, 0x0) 19:05:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000018200000", @ANYRES32, @ANYBLOB="0000000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 19:05:47 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'vcan0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'vcan0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x0, @multicast, 'xfrm0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @link_local, 'ip6gretap0\x00'}}, 0x1e) 19:05:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x2, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x18) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000002}, @address_request}}}}, 0x0) 19:05:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x2, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x18) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000002}, @address_request}}}}, 0x0) 19:05:47 executing program 2: r0 = socket(0x23, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000c80)={0x0, [], 0x0, "65912f29072623"}) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket(0x23, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000000c80)={0x0, [], 0x0, "65912f29072623"}) accept4$phonet_pipe(r1, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x80000) getpeername$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x10) 19:05:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 19:05:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x2, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x18) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000002}, @address_request}}}}, 0x0) 19:05:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000018200000", @ANYRES32, @ANYBLOB="0000000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 19:05:48 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x2, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x18) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000002}, @address_request}}}}, 0x0) 19:05:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x2, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x18) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000002}, @address_request}}}}, 0x0) 19:05:50 executing program 0: r0 = socket$inet(0x2, 0x80000, 0x7e00000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000018c0)={'geneve0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x58, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x3}, {0x8}}}]}}]}, 0x58}}, 0x0) sendmmsg(r2, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000004400)="d4c65f0c7bbebdb8702538ba76ee70389977d651287ea2663ac5bc5a8d5b5bb4a325474330fee7f49e276fe4e90188ceef0a173adf3ec5d6a543f7a2de5550ba77b4ab18b7a8ae43ddf73a09d06f6dfd3f99056bd37bcabae7f9c13bc4fa28445a90c31614687d3184a8a6d7f38c1892a60dd30341e3527c74693347eaf238281492c8638b4a3f7c616b185e9d8c1c0b681a26f6f6d1b772813237b77c9af159505e1ff6ebe79559ae0efc59cb4e442ea3d9f0277dc7dd5228b1902c14b890cab08e2fe68a0a3dfed118a6de9643ed2e0b14fdebb1cf0f0eb32fa7d4ebed3a122f22b000276e3e01270b9eee007080badf84b8aba8a3dbcbc2a34aba74fd08521a7aba804ef1d9ee48a352d26b84775ac8fc4e585e12debc3d1ce33650d6c06579b522bb03ab0484cfc34c5e30648b8dc67ed40d5ffc265303f8083b911f9b7b353604dbe8997902088876574f6bf652c8a3fd7ac7426b358e33e6bda0a9f6710ee5006613ba2f295cd93561eeae30bf27b714b843568ccb3a600b907eeefeefcafea2cdb3fda757317d8d62d921c29d2b8e9540550664b13e680359a6451065f0874b2f527f2ef388dc83e8adf1234e5b1afb92c5aa9d94848b2863601d0feb87beeab5a23ed9e20b5d0f97f8ea057f01b1616b62f281ec8bfbfb56aadc042ff5bfdbb1914e6d01c6921f8585874260496909b3cb0e98d80566720e747ca33b3ef5b7673740b5c52fbf3055f74979eecd2d1734d24b6d4fae549fa261b299b05688bb9d669acdcef742ce1bc151ec7c9a3c91fc632665f7ab40e3a65d026c5c53240347a7c96e3b490aedec9bc53d1ea8204efc64dd3a2be44446049f56cbca1928af793885fbdc5ac6ed5dac10e28fe8e43629e5b52069ee1933c3bd4962d3e46efa45b62b4b2bf3aa45f49106bceefae138810b79d44c9a291f6bb829dc3a51d6a74de9034942a87971d3c8134350fff6f31faa1c3a15ed4a1747e3d6357ede1f300ffa42db213c2a631bf079afb5f85bc22b98f5bb4d4b3fa4f98a31121a12c915edb5a26fe357a35a99e2c7e86d4a1cb5d18249c1ef34fd4a9b2076e193be685ff59a606846e702bf3d5cb8ab46152e1c352f1493de76bfec450d8713297cfc13a13e104a3f68543235e54fe1a4c554746d6d75a980fe9f17b909fc631c9e4a3cb96aa1288d024a2ee317ddbc4be00bd0abeb829530de94c462eaa417589862a09ced3dcc83ce3717b18817b093c767810e8c174138f83dfd3d346c765b450b9f3ad4ea39ef2c3b77632748d72952b97b5941dc7e4f23fbe6d6132d82f224febd211a857bdcd411806fd7ae7ca5dd4f516f905538d7758f36117dbf845135ff5d06dad94597ef23ab06f513955c35f3d77466870e168248bbe109ef697ab49b287529404deccad9a17d1b4dcf3da8a80a6af31a53ad4b5bfc00def32cd9f5964b0851b03c49cbb7e6f88c44c43cadbafb249f37f4ecd20f661f5b6ba4330500e4bf7308f69e3b8557e42f130715dbde687694c0fcd53b64abdd12ea7ed663a00606bcda776f131d259c414b5dac86a8fd07c8037a2ef37558a25fba19fa41977307eca047c4f00fe9bcab6392e585b09673e85b8d7ad86ed9796422c7071c8205e7a859e6387ac759bf8f21e91098d708036139e2e52f10e2d46594a42a4d55012323af17c85910e8819c504b2a1272fb21ff55b05f211b151fc5a27995cd8dc98af48b31939e63ede2225f4f6d366c2843bbfa4334b022e6685058e77acb30388da0b2b202c0c73c4ce8c5dd635ced1d33eefe8de816e9455aa7f788211450f5f36e3d5cfb26bd2ec51322432bcfe8b5f6258cc62993e3ffcacec2c2a35cdecaf5677a583116352a56990b219d8ec72c7db52f5642dddf7fe216422d19def0cb1e1804a3547995fd8da4fa58c9f21972894f7dcaab6d5db9461222df1b15e69d986730496131b2b3b45b0b012f285dcca21b7f7ebe84dc54f743bf8d0ee29951d583329bf6ce0ba4bfc845c78d5c90f0725d51dae4d8918162bbf33e885bd49073a58ac6e4305df3f9b221e085361d01eca6b9e0f65c1d73d226b3a8e38db30fe85fcbd97f9739cd9e37763540fd4f9b55a135c42ad19ba0214f98bb9479d5a6fc2df5ea707028850eb127813933478979691e01d5fda69d507a6ab701621a0f37b96adb62fa96591d08249d657066bf8549a714d28a5dcfab849873792a2dee8fd06b23b54d3fe9f5de641ff8973353307d7691da79d11633450286d539b63d55be021c201b7f5c9a2fe57fd6c2e85bbf396bb1efaf7595dc81d0d34d5f3e22c33a8bc795635355468ad75f8dd5100b3dcf5b1c1b7097d20e20003e07300d1c40ab111eba44dcc1830a4bd468ec4b10e6968008d65b7ae8b6aa471c2b2d6396ad4dd4c0ee02fd2ec2ae189fc43158dc58761fb8ba5a880053b4cc1b211ca925ed8ded7ed00546da1e36b8992e932426f844ed45b1ed70b231c0ff7d51c3033644ae876e3ef12a5a304339a9536b81d8083610db1a8052fdeba35651ce8f346bad2981e75ae6e62839a1c595ca745d3c0e8d69cafd7e0fb61ebf81b96af33af0b4117b3ab2357740f10bd306a9e65370aa8a13a0d4d834a7394dc5deea28cfc0f3e22f7851a1b61efef92366e2c356ea2b544ceb320a61d90392b7069426b7dcc9fc9667d8acde3ba9fec5fca3351534484f01b55a78621d24084d7bbb6ba00672b8288c33509bee6b1a419dccce5c8ad2700153fb99c3bed7c53865b258b86928ea3ad5816c59078db102100f459fece52b17802d4bbb4441e58e34b5aacef14488bf80ea6c0d3d5b5eb6fc447ee94c406c0cac02ac593d1eddc3c77bc8e5f9aa2bdfe414bc91307b77888cdae2b3759395896c47d0738d162381c204", 0x800) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000000)=0x14) 19:05:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000018200000", @ANYRES32, @ANYBLOB="0000000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 19:05:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x2, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x18) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000002}, @address_request}}}}, 0x0) 19:05:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:05:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x9fffff, 0xa00000}) 19:05:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000018200000", @ANYRES32, @ANYBLOB="0000000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 253.956323][T13744] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.999537][T13750] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 254.065965][T13744] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 19:05:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x9, 0x4, 0x4, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x400000000000000}, 0x38) 19:05:51 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "26c391", 0x30, 0x3c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@hopopts={0x0, 0x5, [], [@ra, @hao={0xc9, 0x10, @local}, @hao={0xc9, 0x10, @private1}]}]}}}}}, 0x0) 19:05:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) 19:05:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0xe8, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xd4, 0xe, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x15, 0x2, "6c55ff7da0635e94370862b58263b2291f"}}, {0xb4, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0xad, 0x1, "e08de986d0ba8e40fc31fea02f49defcb6d4afb913a15ac2fd08e30d09aac215124b1bb9e928d23a14294d079c9dbcb197b10bce3fa72cf05ccf82d35263a51eab04261945d6889949541a5679fcd3724556d54fd02870b6c6ad028543384d316ae1190552ed40681f9de7e1ceb705951d9bb6f10c2e7901e6a75402ebaa43120138bd00e036b9a40307124108a6c0a016bbe140a76e458089f580c9034f32353fda6573f32cd76afc"}}]}]}, 0xe8}}, 0x0) 19:05:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0xfffffffc}, 0x40) 19:05:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 19:05:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000080000000900010072737670000000002c0002002000040000000000000000000000000000000000000000000000000000001f00040002"], 0x5c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:05:51 executing program 1: clock_gettime(0x4, &(0x7f0000000080)) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) unshare(0x80) clock_gettime(0x7, &(0x7f0000000040)) unshare(0x40020000) 19:05:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x105, [0x2, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x3, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]}, 0x17d) [ 254.488507][T13777] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 254.637348][T13782] IPVS: ftp: loaded support on port[0] = 21 [ 254.642837][T13788] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:05:51 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:05:51 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) 19:05:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000080000000900010072737670000000002c0002002000040000000000000000000000000000000000000000000000000000001f00040002"], 0x5c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:05:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x8, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) [ 255.003865][T13810] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 255.119072][T13819] IPVS: ftp: loaded support on port[0] = 21 19:05:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 19:05:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000080000000900010072737670000000002c0002002000040000000000000000000000000000000000000000000000000000001f00040002"], 0x5c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:05:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) 19:05:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) [ 255.414547][T13841] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:05:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000080000000900010072737670000000002c0002002000040000000000000000000000000000000000000000000000000000001f00040002"], 0x5c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 255.779610][T13875] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:05:52 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:05:55 executing program 1: clock_gettime(0x4, &(0x7f0000000080)) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) unshare(0x80) clock_gettime(0x7, &(0x7f0000000040)) unshare(0x40020000) 19:05:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) 19:05:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) 19:05:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 19:05:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 19:05:55 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 259.220382][T13917] IPVS: ftp: loaded support on port[0] = 21 19:05:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) 19:05:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) 19:05:56 executing program 1: clock_gettime(0x4, &(0x7f0000000080)) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) unshare(0x80) clock_gettime(0x7, &(0x7f0000000040)) unshare(0x40020000) 19:05:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 19:05:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) [ 259.979073][T13953] IPVS: ftp: loaded support on port[0] = 21 19:05:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 19:05:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 19:05:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002280)=[{{&(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000680)='&', 0x1}], 0x1}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001ec0)=[{&(0x7f0000001b80)='*', 0x1}], 0x1}}], 0x2, 0x0) 19:05:57 executing program 1: clock_gettime(0x4, &(0x7f0000000080)) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) unshare(0x80) clock_gettime(0x7, &(0x7f0000000040)) unshare(0x40020000) 19:05:57 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) 19:05:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 19:05:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 19:05:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002280)=[{{&(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000680)='&', 0x1}], 0x1}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001ec0)=[{&(0x7f0000001b80)='*', 0x1}], 0x1}}], 0x2, 0x0) 19:05:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 19:05:57 executing program 5: syz_emit_ethernet(0x34, &(0x7f0000000200)={@broadcast, @broadcast, @val={@val={0x8864}}, {@ipx={0x21, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="ce1c1895119f"}, {@random, @broadcast}}}}}, 0x0) 19:05:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002280)=[{{&(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000680)='&', 0x1}], 0x1}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001ec0)=[{&(0x7f0000001b80)='*', 0x1}], 0x1}}], 0x2, 0x0) 19:05:58 executing program 5: syz_emit_ethernet(0x34, &(0x7f0000000200)={@broadcast, @broadcast, @val={@val={0x8864}}, {@ipx={0x21, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="ce1c1895119f"}, {@random, @broadcast}}}}}, 0x0) 19:05:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 19:05:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002280)=[{{&(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000680)='&', 0x1}], 0x1}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001ec0)=[{&(0x7f0000001b80)='*', 0x1}], 0x1}}], 0x2, 0x0) 19:05:58 executing program 5: syz_emit_ethernet(0x34, &(0x7f0000000200)={@broadcast, @broadcast, @val={@val={0x8864}}, {@ipx={0x21, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="ce1c1895119f"}, {@random, @broadcast}}}}}, 0x0) [ 262.691250][ T9495] Bluetooth: hci2: command 0x0406 tx timeout [ 262.691294][T12369] Bluetooth: hci0: command 0x0406 tx timeout [ 262.698487][ T9495] Bluetooth: hci3: command 0x0406 tx timeout [ 262.721189][ T9495] Bluetooth: hci4: command 0x0406 tx timeout [ 264.620425][T10130] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.789216][T10130] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.954967][T10130] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.109364][T10130] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.514107][T14049] IPVS: ftp: loaded support on port[0] = 21 [ 266.753218][T14049] chnl_net:caif_netlink_parms(): no params data found [ 266.924680][T14049] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.933389][T14049] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.943441][T14049] device bridge_slave_0 entered promiscuous mode [ 267.070281][T14049] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.080547][T14049] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.090035][T14049] device bridge_slave_1 entered promiscuous mode [ 267.225800][T14049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.239530][T14049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.373668][T14049] team0: Port device team_slave_0 added [ 267.385608][T14049] team0: Port device team_slave_1 added [ 267.536984][T14049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.546012][T14049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.576185][T14049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.592686][T14049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.604494][T14049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.632846][T14049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.700618][T14049] device hsr_slave_0 entered promiscuous mode [ 267.710108][T14049] device hsr_slave_1 entered promiscuous mode [ 267.718047][T14049] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.726395][T14049] Cannot create hsr debugfs directory [ 267.926043][T10130] device hsr_slave_0 left promiscuous mode [ 267.936624][T10130] device hsr_slave_1 left promiscuous mode [ 267.944459][T10130] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 267.953254][T10130] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 267.964485][T10130] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 267.972327][T10130] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 267.983421][T10130] device team0 left promiscuous mode [ 267.988738][T10130] device team_slave_0 left promiscuous mode [ 267.996001][T10130] device team_slave_1 left promiscuous mode [ 268.004956][T10130] bridge0: port 3(team0) entered disabled state [ 268.014985][T10130] device bridge_slave_1 left promiscuous mode [ 268.021481][T10130] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.035831][T10130] device bridge_slave_0 left promiscuous mode [ 268.042285][T10130] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.066178][T10130] device veth1_macvtap left promiscuous mode [ 268.072999][T10130] device veth0_macvtap left promiscuous mode [ 268.079324][T10130] device veth1_vlan left promiscuous mode [ 268.089094][T10130] device veth0_vlan left promiscuous mode [ 268.371282][T10920] Bluetooth: hci1: command 0x0409 tx timeout [ 270.451381][T10920] Bluetooth: hci1: command 0x041b tx timeout [ 272.531142][ T9680] Bluetooth: hci1: command 0x040f tx timeout [ 273.039574][T10130] team0 (unregistering): Port device team_slave_1 removed [ 273.055521][T10130] team0 (unregistering): Port device team_slave_0 removed [ 273.070339][T10130] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 273.090052][T10130] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 273.162812][T10130] bond0 (unregistering): Released all slaves [ 273.319319][T14049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.340504][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.350473][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.366192][T14049] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.385955][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.395160][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.406553][T12371] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.413875][T12371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.422911][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.434538][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.444638][T12371] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.451984][T12371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.461445][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.483408][T10920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.495732][T10920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.523032][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.540283][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.550509][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.569836][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.580587][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.610761][T14049] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 273.623349][T14049] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.638065][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.649204][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.660263][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.672075][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.693124][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.722161][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.729785][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.743600][T14049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.922993][T10924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.933833][T10924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.981624][T10924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.990177][T10924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.001611][T10924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.009598][T10924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.023934][T14049] device veth0_vlan entered promiscuous mode [ 274.043639][T14049] device veth1_vlan entered promiscuous mode [ 274.077946][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.087693][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.097769][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.107369][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.122341][T14049] device veth0_macvtap entered promiscuous mode [ 274.146089][T14049] device veth1_macvtap entered promiscuous mode [ 274.174975][T14049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.185613][T14049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.196600][T14049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.207989][T14049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.219925][T14049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.231329][T14049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.244217][T14049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.255457][T14049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.267358][T14049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.295712][T14049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.318311][T14049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.331406][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.347115][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.356836][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.366556][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.381575][T14049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.396034][T14049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.408260][T14049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.422476][T14049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.432995][T14049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.444206][T14049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.455521][T14049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.466819][T14049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.477398][T14049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.490072][T14049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.510255][T14049] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.535473][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.552322][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.611644][T10924] Bluetooth: hci1: command 0x0419 tx timeout [ 274.712135][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.720244][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.759266][T10924] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 274.831716][ T150] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.839981][ T150] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.892781][T10924] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 275.046423][T14319] IPVS: ftp: loaded support on port[0] = 21 19:06:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 19:06:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, {}, 0x0, 0x7fffffff}}, @TCA_TBF_PRATE64={0xc, 0x5, 0x9ceafd0dc0a2e388}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 19:06:12 executing program 5: syz_emit_ethernet(0x34, &(0x7f0000000200)={@broadcast, @broadcast, @val={@val={0x8864}}, {@ipx={0x21, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="ce1c1895119f"}, {@random, @broadcast}}}}}, 0x0) 19:06:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000015c0)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0xfe05}}, 0x0) 19:06:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000001840)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 275.342020][T14352] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 275.420328][ T35] audit: type=1804 audit(1612638372.285:79): pid=14349 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir040211388/syzkaller.RwPfQM/104/cgroup.controllers" dev="sda1" ino=14214 res=1 errno=0 19:06:12 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x2c}}, 0x4c}}, 0x0) [ 275.507793][T14358] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:06:12 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:06:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:06:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000002380)={0x48, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:06:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000001840)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 19:06:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000001840)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 19:06:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000002380)={0x48, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:06:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f00000003c0)="8c", 0x1}, {&(0x7f00000000c0)="ff", 0x1}, {&(0x7f0000000540)=';', 0x1}, {&(0x7f0000000180)='=', 0x1}, {&(0x7f0000000480)="e6", 0x1}], 0x5, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r1, 0x0, r4, 0x0, 0x1ea71, 0x0) 19:06:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 19:06:13 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x28, &(0x7f00000001c0)}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) socket(0x5, 0x4, 0x7) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000340)='westwood\x00', 0x9) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 19:06:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000002380)={0x48, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:06:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000002380)={0x48, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:06:13 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @echo_reply={0x1c}}}}}, 0x0) 19:06:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 19:06:14 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r0) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 19:06:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000001840)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 277.693751][ T35] audit: type=1804 audit(1612638374.565:80): pid=14424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir355066611/syzkaller.luGeef/144/cgroup.controllers" dev="sda1" ino=14204 res=1 errno=0 [ 278.950383][T10130] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.118317][T10130] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.277237][T10130] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.464152][T10130] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.824923][T14438] IPVS: ftp: loaded support on port[0] = 21 [ 281.169266][T14438] chnl_net:caif_netlink_parms(): no params data found [ 281.439164][T14438] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.447001][T14438] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.456776][T14438] device bridge_slave_0 entered promiscuous mode [ 281.570641][T14438] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.578714][T14438] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.589644][T14438] device bridge_slave_1 entered promiscuous mode [ 281.721164][T14438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.737108][T14438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.763156][T14438] team0: Port device team_slave_0 added [ 281.777061][T14438] team0: Port device team_slave_1 added [ 281.946037][T14438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.953185][T14438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.980764][T14438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.995696][T14438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.003616][T14438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.032346][T14438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.108293][T10130] device hsr_slave_0 left promiscuous mode [ 282.115783][T10130] device hsr_slave_1 left promiscuous mode [ 282.123627][T10130] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 282.132432][T10130] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 282.143524][T10130] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 282.151729][T10130] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 282.160601][T10130] device bridge_slave_1 left promiscuous mode [ 282.168682][T10130] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.178267][T10130] device bridge_slave_0 left promiscuous mode [ 282.185715][T10130] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.197732][T10130] device veth1_macvtap left promiscuous mode [ 282.204157][T10130] device veth0_macvtap left promiscuous mode [ 282.210338][T10130] device veth1_vlan left promiscuous mode [ 282.216545][T10130] device veth0_vlan left promiscuous mode [ 282.701173][ T34] Bluetooth: hci0: command 0x0409 tx timeout [ 284.771331][T10920] Bluetooth: hci0: command 0x041b tx timeout [ 286.851466][ T9680] Bluetooth: hci0: command 0x040f tx timeout [ 287.073183][T10130] team0 (unregistering): Port device team_slave_1 removed [ 287.094883][T10130] team0 (unregistering): Port device team_slave_0 removed [ 287.110846][T10130] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 287.131637][T10130] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 287.237370][T10130] bond0 (unregistering): Released all slaves [ 287.304143][T14438] device hsr_slave_0 entered promiscuous mode [ 287.311638][T14438] device hsr_slave_1 entered promiscuous mode [ 287.487138][T14438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.512147][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.520627][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.535288][T14438] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.547812][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.559443][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.568962][T12367] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.576338][T12367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.604304][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.612603][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.624374][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.635248][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.642431][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.651468][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.660562][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.670044][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.679435][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.691433][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.713382][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.734345][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.754923][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.765449][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.779394][T14438] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.792176][T14438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.800799][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.811589][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.843496][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.852874][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.870836][T14438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.037125][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.081829][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.093501][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.102333][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.115652][T14438] device veth0_vlan entered promiscuous mode [ 288.138280][T14438] device veth1_vlan entered promiscuous mode [ 288.176489][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.186052][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.195894][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.209952][T14438] device veth0_macvtap entered promiscuous mode [ 288.225251][T14438] device veth1_macvtap entered promiscuous mode [ 288.253166][T14438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.264062][T14438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.276712][T14438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.291232][T14438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.303953][T14438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.315673][T14438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.326883][T14438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.338646][T14438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.349853][T14438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.361844][T14438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.376292][T14438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.389658][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.401533][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.410406][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.425270][T14438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.438220][T14438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.464480][T14438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.485847][T14438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.506048][T14438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.528925][T14438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.545555][T14438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.564367][T14438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.580837][T14438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.592855][T14438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.606856][T14438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.617478][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.628905][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.770795][ T374] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.829137][ T374] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.870131][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.881791][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 288.900604][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.921693][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 288.941834][ T9749] Bluetooth: hci0: command 0x0419 tx timeout [ 289.123621][ T35] audit: type=1804 audit(1612638385.995:81): pid=14715 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir911377676/syzkaller.nZWQYP/0/cgroup.controllers" dev="sda1" ino=14197 res=1 errno=0 19:06:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000001840)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 19:06:26 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x28, &(0x7f00000001c0)}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) socket(0x5, 0x4, 0x7) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000340)='westwood\x00', 0x9) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 19:06:26 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x28, &(0x7f00000001c0)}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) socket(0x5, 0x4, 0x7) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000340)='westwood\x00', 0x9) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 19:06:26 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x8}, 0x80, 0x0}, 0x0) 19:06:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000001840)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 19:06:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 19:06:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @rand_addr=' \x01\x00'}}) [ 289.579246][ T35] audit: type=1804 audit(1612638386.445:82): pid=14726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir355066611/syzkaller.luGeef/145/cgroup.controllers" dev="sda1" ino=14215 res=1 errno=0 19:06:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000001840)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 19:06:26 executing program 4: socketpair(0x0, 0xc, 0x0, &(0x7f00000006c0)) 19:06:26 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) close(r0) [ 290.040841][ T35] audit: type=1804 audit(1612638386.905:83): pid=14745 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir911377676/syzkaller.nZWQYP/2/cgroup.controllers" dev="sda1" ino=14219 res=1 errno=0 19:06:27 executing program 4: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) 19:06:27 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="4f5fd52b0dd0", @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @multicast, @empty, @link_local, @dev}}}}, 0x0) 19:06:27 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x28, &(0x7f00000001c0)}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) socket(0x5, 0x4, 0x7) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000340)='westwood\x00', 0x9) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 19:06:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 19:06:27 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x28, &(0x7f00000001c0)}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) socket(0x5, 0x4, 0x7) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000340)='westwood\x00', 0x9) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 19:06:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 19:06:27 executing program 4: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) 19:06:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x3, 'bridge_slave\x00'}, {0x1c, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_FLOOD={0x5}, @IFLA_BRPORT_GROUP_FWD_MASK={0x6}, @IFLA_BRPORT_UNICAST_FLOOD={0x5}]}}}]}, 0x54}}, 0x0) 19:06:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:06:27 executing program 4: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) 19:06:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0xfffffd88) readv(r2, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1) write$nbd(r3, &(0x7f0000000140), 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) close(r1) 19:06:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x8}) pwrite64(r1, &(0x7f00000002c0)="ae", 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x0, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000200)={0x0, 0xfffffc01, 0x0, 0x6}) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x48}}, 0x0) 19:06:28 executing program 4: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) 19:06:28 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x28, &(0x7f00000001c0)}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) socket(0x5, 0x4, 0x7) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000340)='westwood\x00', 0x9) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 19:06:28 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) 19:06:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x8}) pwrite64(r1, &(0x7f00000002c0)="ae", 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x0, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000200)={0x0, 0xfffffc01, 0x0, 0x6}) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x48}}, 0x0) 19:06:28 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x28, &(0x7f00000001c0)}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) socket(0x5, 0x4, 0x7) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000340)='westwood\x00', 0x9) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 19:06:28 executing program 5: socketpair(0x18, 0x0, 0x3, &(0x7f0000000040)) 19:06:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0xc8, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, &(0x7f0000000140), {[{{@ipv6={@local, @ipv4={[], [], @broadcast}, [0xff, 0xffffff00, 0xff000000, 0xffffffff], [0xffffff00, 0xffffff00, 0xffffffff, 0xff], 'veth1\x00', 'ip6gre0\x00', {0xfa1d9e210a893930}, {}, 0x32, 0x5, 0x3, 0x42}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast2, @mcast1, [0xff, 0xffffff00, 0x0, 0xffffffff], [0xffffff00, 0xff, 0xff, 0xffffffff], 'geneve1\x00', 'veth0\x00', {}, {0xff}, 0x2, 0x3, 0x5, 0x16}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r7, r6, 0x0, 0x100000001) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 19:06:28 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000)=':', 0x1) [ 291.986839][ T35] audit: type=1804 audit(1612638388.855:84): pid=14814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir672378456/syzkaller.LgCbIn/110/cgroup.controllers" dev="sda1" ino=14221 res=1 errno=0 19:06:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x7}}, 0x0) [ 292.162685][ T35] audit: type=1804 audit(1612638388.965:85): pid=14817 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir672378456/syzkaller.LgCbIn/110/memory.events" dev="sda1" ino=14219 res=1 errno=0 19:06:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000140)="744260c79febec8cb6f6ac1440d28c5f96c39484d9eef51e15ef07c72dea1df0e447baf9e54d2f8926afa3d62d7beccb6896ac6f6b4b23245f3ca4027d3c83b67fc5279dd5e764db97ab1f60a80700", 0x4f}, {&(0x7f00000001c0)="d0659ea2770c669e2418c8b463457468a9f8739a215a04a694985249d9941101b7dc34a060ae51c211b9f4742942f81578cb9459adbc1dab2ab14024fb9e85f1035930c87ba8ba7b400584a4f16871f7a06012a158d8b7ec5d20b425744a4439e727071f0280134b79bd5ecd8bd183aa49707fbbdb48cfe3b6b476a965f677deaed5ba9d4510cd61316b548ae443d4bae1c3f6be541d85eca0a0f8fc6714c1fccf4888ea35862036922cf79df8475558e3", 0xb1}], 0x2}, 0x0) recvmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001880)=""/177, 0x2dc}, {&(0x7f0000001940)=""/199, 0xc7}], 0x2}}], 0x1, 0x0, 0x0) [ 292.312886][ T35] audit: type=1804 audit(1612638388.985:86): pid=14817 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir672378456/syzkaller.LgCbIn/110/cgroup.controllers" dev="sda1" ino=14221 res=1 errno=0 19:06:29 executing program 5: unshare(0x42000480) unshare(0x12000080) 19:06:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0xc8, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, &(0x7f0000000140), {[{{@ipv6={@local, @ipv4={[], [], @broadcast}, [0xff, 0xffffff00, 0xff000000, 0xffffffff], [0xffffff00, 0xffffff00, 0xffffffff, 0xff], 'veth1\x00', 'ip6gre0\x00', {0xfa1d9e210a893930}, {}, 0x32, 0x5, 0x3, 0x42}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast2, @mcast1, [0xff, 0xffffff00, 0x0, 0xffffffff], [0xffffff00, 0xff, 0xff, 0xffffffff], 'geneve1\x00', 'veth0\x00', {}, {0xff}, 0x2, 0x3, 0x5, 0x16}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r7, r6, 0x0, 0x100000001) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 19:06:29 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0xc8, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, &(0x7f0000000140), {[{{@ipv6={@local, @ipv4={[], [], @broadcast}, [0xff, 0xffffff00, 0xff000000, 0xffffffff], [0xffffff00, 0xffffff00, 0xffffffff, 0xff], 'veth1\x00', 'ip6gre0\x00', {0xfa1d9e210a893930}, {}, 0x32, 0x5, 0x3, 0x42}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast2, @mcast1, [0xff, 0xffffff00, 0x0, 0xffffffff], [0xffffff00, 0xff, 0xff, 0xffffffff], 'geneve1\x00', 'veth0\x00', {}, {0xff}, 0x2, 0x3, 0x5, 0x16}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r7, r6, 0x0, 0x100000001) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 19:06:29 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0xc8, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, &(0x7f0000000140), {[{{@ipv6={@local, @ipv4={[], [], @broadcast}, [0xff, 0xffffff00, 0xff000000, 0xffffffff], [0xffffff00, 0xffffff00, 0xffffffff, 0xff], 'veth1\x00', 'ip6gre0\x00', {0xfa1d9e210a893930}, {}, 0x32, 0x5, 0x3, 0x42}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast2, @mcast1, [0xff, 0xffffff00, 0x0, 0xffffffff], [0xffffff00, 0xff, 0xff, 0xffffffff], 'geneve1\x00', 'veth0\x00', {}, {0xff}, 0x2, 0x3, 0x5, 0x16}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r7, r6, 0x0, 0x100000001) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) [ 292.800500][T14851] IPVS: ftp: loaded support on port[0] = 21 [ 292.905040][ T35] audit: type=1804 audit(1612638389.775:87): pid=14855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir245869410/syzkaller.bRk0k5/133/cgroup.controllers" dev="sda1" ino=14215 res=1 errno=0 19:06:29 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x2cf}}], 0xa0cbcb, 0x0) [ 293.094874][ T35] audit: type=1804 audit(1612638389.895:88): pid=14854 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir672378456/syzkaller.LgCbIn/111/cgroup.controllers" dev="sda1" ino=14219 res=1 errno=0 [ 293.227974][T10130] ================================================================== [ 293.236477][T10130] BUG: KASAN: null-ptr-deref in tcf_idrinfo_destroy+0x129/0x1d0 [ 293.244246][T10130] Read of size 4 at addr 0000000000000010 by task kworker/u4:10/10130 [ 293.252513][T10130] [ 293.254851][T10130] CPU: 1 PID: 10130 Comm: kworker/u4:10 Not tainted 5.11.0-rc6-syzkaller #0 [ 293.263576][T10130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.273659][T10130] Workqueue: netns cleanup_net [ 293.278575][T10130] Call Trace: [ 293.281866][T10130] dump_stack+0x107/0x163 [ 293.286301][T10130] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 293.291613][T10130] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 293.296926][T10130] kasan_report.cold+0x5f/0xd5 [ 293.301747][T10130] ? static_obj+0xc0/0xc0 [ 293.306121][T10130] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 293.311444][T10130] check_memory_region+0x13d/0x180 [ 293.313617][T14851] IPVS: ftp: loaded support on port[0] = 21 [ 293.316681][T10130] tcf_idrinfo_destroy+0x129/0x1d0 [ 293.327736][T10130] ? tcf_action_put_many+0xe0/0xe0 [ 293.332899][T10130] police_exit_net+0x168/0x360 [ 293.337698][T10130] ? tcf_police_dump+0xbd0/0xbd0 [ 293.342757][T10130] ops_exit_list+0x10d/0x160 [ 293.347398][T10130] cleanup_net+0x4ea/0xb10 [ 293.351860][T10130] ? ops_free_list.part.0+0x3d0/0x3d0 [ 293.357511][T10130] process_one_work+0x98d/0x15f0 [ 293.362586][T10130] ? pwq_dec_nr_in_flight+0x320/0x320 [ 293.368000][T10130] ? rwlock_bug.part.0+0x90/0x90 [ 293.373047][T10130] ? _raw_spin_lock_irq+0x41/0x50 19:06:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x8}) pwrite64(r1, &(0x7f00000002c0)="ae", 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x0, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000200)={0x0, 0xfffffc01, 0x0, 0x6}) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x48}}, 0x0) 19:06:30 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x2cf}}], 0xa0cbcb, 0x0) [ 293.378174][T10130] worker_thread+0x64c/0x1120 [ 293.383512][T10130] ? process_one_work+0x15f0/0x15f0 [ 293.388747][T10130] kthread+0x3b1/0x4a0 [ 293.392927][T10130] ? __kthread_bind_mask+0xc0/0xc0 [ 293.398076][T10130] ret_from_fork+0x1f/0x30 [ 293.402581][T10130] ================================================================== [ 293.410826][T10130] Disabling lock debugging due to kernel taint [ 293.497406][ T35] audit: type=1804 audit(1612638390.005:89): pid=14863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir355066611/syzkaller.luGeef/152/cgroup.controllers" dev="sda1" ino=14205 res=1 errno=0 19:06:30 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x2cf}}], 0xa0cbcb, 0x0) 19:06:30 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0xc8, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, &(0x7f0000000140), {[{{@ipv6={@local, @ipv4={[], [], @broadcast}, [0xff, 0xffffff00, 0xff000000, 0xffffffff], [0xffffff00, 0xffffff00, 0xffffffff, 0xff], 'veth1\x00', 'ip6gre0\x00', {0xfa1d9e210a893930}, {}, 0x32, 0x5, 0x3, 0x42}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast2, @mcast1, [0xff, 0xffffff00, 0x0, 0xffffffff], [0xffffff00, 0xff, 0xff, 0xffffffff], 'geneve1\x00', 'veth0\x00', {}, {0xff}, 0x2, 0x3, 0x5, 0x16}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r7, r6, 0x0, 0x100000001) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 19:06:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0xc8, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, &(0x7f0000000140), {[{{@ipv6={@local, @ipv4={[], [], @broadcast}, [0xff, 0xffffff00, 0xff000000, 0xffffffff], [0xffffff00, 0xffffff00, 0xffffffff, 0xff], 'veth1\x00', 'ip6gre0\x00', {0xfa1d9e210a893930}, {}, 0x32, 0x5, 0x3, 0x42}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast2, @mcast1, [0xff, 0xffffff00, 0x0, 0xffffffff], [0xffffff00, 0xff, 0xff, 0xffffffff], 'geneve1\x00', 'veth0\x00', {}, {0xff}, 0x2, 0x3, 0x5, 0x16}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r7, r6, 0x0, 0x100000001) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 19:06:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0xc8, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, &(0x7f0000000140), {[{{@ipv6={@local, @ipv4={[], [], @broadcast}, [0xff, 0xffffff00, 0xff000000, 0xffffffff], [0xffffff00, 0xffffff00, 0xffffffff, 0xff], 'veth1\x00', 'ip6gre0\x00', {0xfa1d9e210a893930}, {}, 0x32, 0x5, 0x3, 0x42}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast2, @mcast1, [0xff, 0xffffff00, 0x0, 0xffffffff], [0xffffff00, 0xff, 0xff, 0xffffffff], 'geneve1\x00', 'veth0\x00', {}, {0xff}, 0x2, 0x3, 0x5, 0x16}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r7, r6, 0x0, 0x100000001) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) [ 293.658182][ T35] audit: type=1804 audit(1612638390.175:90): pid=14848 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir245869410/syzkaller.bRk0k5/133/memory.events" dev="sda1" ino=14207 res=1 errno=0 19:06:30 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x2cf}}], 0xa0cbcb, 0x0) [ 294.002570][T10130] Kernel panic - not syncing: panic_on_warn set ... [ 294.009296][T10130] CPU: 1 PID: 10130 Comm: kworker/u4:10 Tainted: G B 5.11.0-rc6-syzkaller #0 [ 294.019373][T10130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.029501][T10130] Workqueue: netns cleanup_net [ 294.034828][T10130] Call Trace: [ 294.038114][T10130] dump_stack+0x107/0x163 [ 294.042506][T10130] ? tcf_idrinfo_destroy+0xf0/0x1d0 [ 294.047751][T10130] panic+0x306/0x73d [ 294.051709][T10130] ? __warn_printk+0xf3/0xf3 [ 294.056314][T10130] ? preempt_schedule_common+0x59/0xc0 [ 294.061883][T10130] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 294.067189][T10130] ? preempt_schedule_thunk+0x16/0x18 [ 294.072578][T10130] ? trace_hardirqs_on+0x38/0x1c0 [ 294.077722][T10130] ? trace_hardirqs_on+0x51/0x1c0 [ 294.082772][T10130] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 294.088078][T10130] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 294.093406][T10130] end_report+0x58/0x5e [ 294.097578][T10130] kasan_report.cold+0x67/0xd5 [ 294.102474][T10130] ? static_obj+0xc0/0xc0 [ 294.106826][T10130] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 294.112189][T10130] check_memory_region+0x13d/0x180 [ 294.117319][T10130] tcf_idrinfo_destroy+0x129/0x1d0 [ 294.122458][T10130] ? tcf_action_put_many+0xe0/0xe0 [ 294.127682][T10130] police_exit_net+0x168/0x360 [ 294.132471][T10130] ? tcf_police_dump+0xbd0/0xbd0 [ 294.137496][T10130] ops_exit_list+0x10d/0x160 [ 294.142109][T10130] cleanup_net+0x4ea/0xb10 [ 294.146544][T10130] ? ops_free_list.part.0+0x3d0/0x3d0 [ 294.151971][T10130] process_one_work+0x98d/0x15f0 [ 294.156944][T10130] ? pwq_dec_nr_in_flight+0x320/0x320 [ 294.162383][T10130] ? rwlock_bug.part.0+0x90/0x90 [ 294.167345][T10130] ? _raw_spin_lock_irq+0x41/0x50 [ 294.172397][T10130] worker_thread+0x64c/0x1120 [ 294.177099][T10130] ? process_one_work+0x15f0/0x15f0 [ 294.182343][T10130] kthread+0x3b1/0x4a0 [ 294.186448][T10130] ? __kthread_bind_mask+0xc0/0xc0 [ 294.192024][T10130] ret_from_fork+0x1f/0x30 [ 294.196909][T10130] Kernel Offset: disabled [ 294.201628][T10130] Rebooting in 86400 seconds..