g program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) pread64(r0, &(0x7f00000001c0)=""/202, 0xca, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x0, @local}}) 13:19:31 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x12) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:19:31 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000100)={[{@fat=@time_offset={'time_offset'}}]}) 13:19:31 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x63) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:19:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) listen(r0, 0x100) 13:19:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) [ 241.828773] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:19:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 13:19:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x71, &(0x7f00000000c0)=""/4083, &(0x7f0000001140)=0xff3) 13:19:31 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0x0) 13:19:31 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 13:19:31 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 13:19:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 13:19:32 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 13:19:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:19:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) 13:19:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 13:19:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8009}, 0xff6d) write(r0, &(0x7f0000000200)="200000001a00010000000066835f7f081c140000000000000000010004001300", 0x20) [ 243.124792] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:19:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) write$binfmt_script(r0, 0x0, 0x208e24b) 13:19:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008e00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000004380)="8c", 0x7ffff000}], 0x1}}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) [ 243.262012] device bond1 entered promiscuous mode [ 243.281806] nla_parse: 8 callbacks suppressed [ 243.281815] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.3'. 13:19:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) [ 243.344502] device veth3 entered promiscuous mode 13:19:32 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) pread64(r1, 0x0, 0x0, 0x0) [ 243.394062] bond1: making interface veth3 the new active one [ 243.431350] bond1: Enslaving veth3 as an active interface with an up link 13:19:32 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) 13:19:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x17, 0x400, 0xc}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) [ 243.575126] IPVS: ftp: loaded support on port[0] = 21 13:19:32 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(0xffffffffffffffff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:19:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000340)) [ 243.901762] bond1 (unregistering): Releasing backup interface veth3 [ 244.146685] bond1 (unregistering): Released all slaves [ 244.182388] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 244.200121] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.3'. [ 244.241034] device veth5 entered promiscuous mode 13:19:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2]}, @rand_addr=' \x01\x00', @ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) 13:19:33 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) 13:19:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000100)={0x0, 0x7, 0x800f4d2}) 13:19:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) 13:19:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="050400000000000000007e"], 0x14}}, 0x0) [ 244.342596] IPVS: ftp: loaded support on port[0] = 21 13:19:33 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e002e00030000815e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 13:19:33 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), 0x4) [ 244.472747] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:19:33 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x111) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x141080, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) close(r0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000040), 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 244.533161] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 244.558949] netlink: 'syz-executor.0': attribute type 46 has an invalid length. [ 244.603525] netlink: 'syz-executor.0': attribute type 46 has an invalid length. 13:19:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000002) 13:19:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="03070006f3fffffcff001900000004000180"], 0x18}}, 0x0) 13:19:33 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) [ 244.645001] netlink: 'syz-executor.0': attribute type 46 has an invalid length. [ 244.686503] netlink: 'syz-executor.0': attribute type 46 has an invalid length. 13:19:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 13:19:34 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31821b77481e35fd000c000800ee"], 0xd4}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 244.822326] audit: type=1804 audit(1599398374.057:17): pid=9469 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir974248987/syzkaller.K3Sd7E/78/cgroup.controllers" dev="sda1" ino=15910 res=1 13:19:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000140)=""/152, 0x98, 0x0, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x4c}, 0x4c}}, 0x24089001) [ 244.921163] audit: type=1804 audit(1599398374.157:18): pid=9470 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/80/cgroup.controllers" dev="sda1" ino=15895 res=1 13:19:34 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/191, 0xbf) 13:19:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r4, @ANYBLOB="bb"], 0x20}}, 0x0) 13:19:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 13:19:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x4}, 0x6) 13:19:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:19:34 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 13:19:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:19:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:19:34 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) 13:19:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) 13:19:34 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000100)={[{@fat=@time_offset={'time_offset', 0x3d, 0x427}}]}) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 13:19:35 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 245.789626] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:19:35 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc}]}]}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 245.964602] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:19:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000045, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x20) 13:19:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5f) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 13:19:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:19:35 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000e, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000080), &(0x7f0000002600)=0x4) 13:19:35 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f0000000900), 0x4000000000001db, 0x2003, 0x0) 13:19:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) 13:19:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv2(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/211, 0xd3}], 0x1, 0x5, 0x0, 0x0) 13:19:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010100, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 246.318123] audit: type=1804 audit(1599398375.557:19): pid=9569 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir053475695/syzkaller.pbOHgR/97/memory.events" dev="sda1" ino=15902 res=1 [ 246.427559] audit: type=1800 audit(1599398375.577:20): pid=9569 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15902 res=0 [ 246.527513] audit: type=1804 audit(1599398375.587:21): pid=9569 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir053475695/syzkaller.pbOHgR/97/memory.events" dev="sda1" ino=15902 res=1 [ 246.630080] audit: type=1800 audit(1599398375.607:22): pid=9569 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15902 res=0 13:19:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() rt_sigsuspend(&(0x7f0000000040), 0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) 13:19:35 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x3800, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}}}, 0x0) 13:19:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 13:19:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 13:19:35 executing program 0: r0 = gettid() mknod(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000200)='\xd2 \xf4\x01%\x02\x9d\x92\xe4\x8d\x82\xa0\xe2\xf2Fj\xf8/f\x86)\xc2<\xb3\xc3N\xb6p\xf3\xc9\r\x03\xce5\x83$\xe1h\x88n\xe4\x02\xd3\xc4L\x82\xf6)\xe9\xfa\xc3n\xdc\xd4\xc1\x99s,\xfb\xba\x1c\x02a\x85\xc1t\xdd6\x9f7gF\xc4\x16}t\xb0\x93\xfb\x920xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="dbdef20defa3989e4c8bc39bba669cb380e941a8481903b1ea83dc7ebd42fe33d0597b1f4273313fb7adec9bc5b48d381aad23fa6e851e921a7f8b11f5c7f214ff2d42b19e", 0x45) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x1f, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x4000, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:19:36 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001900)=[{{&(0x7f0000000780)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000600)=@qipcrtr={0x2a, 0x3}, 0x80, 0x0}}], 0x2, 0x0) 13:19:36 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000000000000000060040150024001d00", 0x24}, {&(0x7f0000000440)="14aba02e95c8c04082650570673de40bac88ff51f9df786a55b92a6f7cb86ea0bfc425bb790903ad", 0x28}], 0x2}, 0x0) [ 246.834956] ptrace attach of "/root/syz-executor.1"[9595] was attempted by "/root/syz-executor.1"[9596] [ 246.923232] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 246.955570] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:19:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) 13:19:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 13:19:36 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x57}) 13:19:36 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="0201eeffffff0a000000ff45ac0000ffffffee0008240100002eb801004028ffffff82000000e1000000887700720030070005000fffff000000008000da55aa", 0x40, 0x1c0}]) 13:19:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) [ 247.108127] audit: type=1400 audit(1599398376.347:24): avc: denied { sys_admin } for pid=9602 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 247.113742] IPVS: ftp: loaded support on port[0] = 21 [ 247.204461] Dev loop5: unable to read RDB block 1 [ 247.209544] loop5: unable to read partition table [ 247.224303] loop5: partition table beyond EOD, truncated [ 247.254909] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 13:19:36 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x10001, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 13:19:36 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000900)=[{{&(0x7f0000000640)=@tipc=@name, 0x80, 0x0}}], 0x1, 0x0) 13:19:36 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1a1842, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a00a8fd3e0000000200c52cf7c25975e605b02fe0357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xfdf8, 0x0, 0x0, 0x1d3) [ 247.421890] Dev loop5: unable to read RDB block 1 [ 247.427165] loop5: unable to read partition table [ 247.447823] loop5: partition table beyond EOD, truncated [ 247.453640] audit: type=1804 audit(1599398376.687:25): pid=9659 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir974248987/syzkaller.K3Sd7E/83/bus" dev="sda1" ino=15927 res=1 13:19:36 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000200060000071a80000001cc", 0x10) setsockopt(r0, 0x2000000000000107, 0x1, &(0x7f0000000000)="010000000200060000cd071a80000001", 0x10) [ 247.524581] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 247.613779] audit: type=1804 audit(1599398376.817:26): pid=9673 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir858197949/syzkaller.KmbWuh/92/file0" dev="sda1" ino=15926 res=1 13:19:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000bc0)=@ipv4_newrule={0x24, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x9, 0x4e21}}]}, 0x24}}, 0x0) 13:19:36 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1a1842, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a00a8fd3e0000000200c52cf7c25975e605b02fe0357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xfdf8, 0x0, 0x0, 0x1d3) 13:19:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d01fd6d43001da050c672e63d3", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:19:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x19) 13:19:37 executing program 0: [ 247.775970] [ 247.785232] ********************************************************** [ 247.819787] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 13:19:37 executing program 2: 13:19:37 executing program 0: 13:19:37 executing program 3: [ 247.866050] ** ** [ 247.904070] ** trace_printk() being used. Allocating extra memory. ** [ 247.946310] ** ** [ 247.978969] ** This means that this is a DEBUG kernel and it is ** [ 248.003592] ** unsafe for production use. ** [ 248.029574] ** ** [ 248.052878] ** If you see this message and you are not debugging ** [ 248.073289] ** the kernel, report this immediately to your vendor! ** [ 248.096939] ** ** [ 248.116812] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 248.139045] ********************************************************** 13:19:37 executing program 5: 13:19:37 executing program 2: 13:19:37 executing program 1: 13:19:37 executing program 0: 13:19:37 executing program 4: 13:19:37 executing program 3: 13:19:37 executing program 2: 13:19:37 executing program 0: 13:19:37 executing program 5: 13:19:37 executing program 3: 13:19:37 executing program 1: 13:19:37 executing program 4: 13:19:37 executing program 3: 13:19:37 executing program 5: 13:19:37 executing program 2: 13:19:37 executing program 1: 13:19:37 executing program 0: 13:19:37 executing program 4: 13:19:37 executing program 3: 13:19:37 executing program 2: 13:19:37 executing program 5: 13:19:37 executing program 0: 13:19:37 executing program 1: 13:19:37 executing program 2: 13:19:38 executing program 5: 13:19:38 executing program 0: 13:19:38 executing program 3: 13:19:38 executing program 1: 13:19:38 executing program 4: 13:19:38 executing program 3: 13:19:38 executing program 5: 13:19:38 executing program 2: 13:19:38 executing program 0: 13:19:38 executing program 4: 13:19:38 executing program 1: 13:19:38 executing program 0: 13:19:38 executing program 3: 13:19:38 executing program 2: 13:19:38 executing program 5: 13:19:38 executing program 4: 13:19:38 executing program 0: 13:19:38 executing program 2: 13:19:38 executing program 1: 13:19:38 executing program 5: 13:19:38 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x2141, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xfec0, 0x0) 13:19:38 executing program 4: 13:19:38 executing program 2: 13:19:38 executing program 0: 13:19:38 executing program 4: 13:19:38 executing program 5: 13:19:38 executing program 1: 13:19:38 executing program 0: 13:19:38 executing program 5: 13:19:38 executing program 2: 13:19:38 executing program 4: 13:19:38 executing program 1: 13:19:39 executing program 3: 13:19:39 executing program 0: 13:19:39 executing program 5: 13:19:39 executing program 2: 13:19:39 executing program 4: 13:19:39 executing program 1: 13:19:39 executing program 4: 13:19:39 executing program 5: 13:19:39 executing program 0: 13:19:39 executing program 1: 13:19:39 executing program 3: 13:19:39 executing program 2: 13:19:39 executing program 5: 13:19:39 executing program 1: 13:19:39 executing program 0: 13:19:39 executing program 4: 13:19:39 executing program 2: 13:19:39 executing program 3: 13:19:39 executing program 5: 13:19:39 executing program 1: 13:19:39 executing program 4: 13:19:39 executing program 0: 13:19:39 executing program 3: 13:19:39 executing program 2: 13:19:39 executing program 5: 13:19:39 executing program 4: 13:19:39 executing program 1: 13:19:39 executing program 0: 13:19:39 executing program 3: 13:19:39 executing program 2: 13:19:39 executing program 5: 13:19:39 executing program 1: 13:19:39 executing program 4: 13:19:39 executing program 3: 13:19:39 executing program 2: 13:19:39 executing program 5: 13:19:39 executing program 0: 13:19:39 executing program 1: 13:19:39 executing program 4: 13:19:39 executing program 5: 13:19:39 executing program 2: 13:19:39 executing program 0: 13:19:39 executing program 3: 13:19:39 executing program 1: 13:19:39 executing program 5: 13:19:39 executing program 4: 13:19:39 executing program 2: 13:19:39 executing program 3: 13:19:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in=@empty, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @offload={0xc, 0x1c, {r4}}]}, 0x144}}, 0x0) 13:19:39 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000200)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@generic={0x0, 0x3, "b7"}, @mss={0x2, 0x4}, @fastopen={0x22, 0x8, "2c326560060e"}, @fastopen={0x8, 0x12, "cc75182e5bb7854d68ed79ab7f0e344f"}, @mptcp=@capable={0x5, 0xc}, @fastopen={0x22, 0x4, "985f"}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 13:19:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c01000024000b0f000000000000120200000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000004c0102000600000006000000030000005adf0000ff"], 0x17c}}, 0x0) 13:19:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept(r0, 0x0, 0x0) 13:19:40 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="38000000240007052000"/20, @ANYRES32, @ANYBLOB="00000100ffffffff00001a0008000100706965000c0002"], 0x38}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 13:19:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r0, 0x0) mmap(&(0x7f0000147000/0x1000)=nil, 0x1000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) [ 250.806757] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.4'. 13:19:40 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xe0000000, @broadcast=0xe0000001}, {0x0, 0x0, 0x8}}}}}, 0x0) 13:19:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 13:19:40 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xee00}) [ 250.859024] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 250.907762] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.940951] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:19:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:19:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast1}, 0x2) 13:19:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 13:19:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 13:19:40 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b18a3cac804b0e0301a4ce875f2e3ff5f1600800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000e00006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 251.003130] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:19:40 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) [ 251.062194] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:19:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) 13:19:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000003f, 0x0) 13:19:40 executing program 4: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xe000200d}) 13:19:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000880)=@delpolicy={0x58, 0x14, 0x68b36b2b09c53aff, 0x0, 0x0, {{@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, [@XFRMA_IF_ID={0x8}]}, 0x58}}, 0x0) [ 251.275677] kauditd_printk_skb: 4 callbacks suppressed [ 251.275691] audit: type=1400 audit(1599398380.518:31): avc: denied { block_suspend } for pid=9888 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 13:19:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xa8e}]}]}, 0x44}}, 0x0) 13:19:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) 13:19:40 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000780)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x20) 13:19:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180), 0x4) 13:19:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="020a000007000000b6f1eaabdeff844105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 13:19:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 13:19:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000026000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dcfffffffffffffffcb3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfcfe012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1368d6704902cbe7bc0f2f40972c542b28ed06432f2414d314b82d2789cb132b8667c21476619f28d9961b626c57c2691208173656d60a17e3c18751c51160fbcbbdb5b1e7be6148ba532e60a0ac346dfead31808060000000200000000000000334d83239dd27080e71113610e10d858e8327eac830f0c6adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab56bf8aad34732181fec80d000000000000b0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fcc3dc3dec04b25dfc17975238345d4f71af35910b158c36657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb5b9964e4beba3da8223fe5308e4e65ee93e1d92b9f99f8ddebf70132a4d0175b989b8eccf707d106000000000000b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b6ff01f0ff2e88a1940b3c02ed9cb0bcc5655b3a6bdc32051ff592d6f64b1282dc51bb0100000000000000154c46bd3ca96318c570f0721fc7aa2a58adef18d49639cdb594f22cdf550ef091a78098534f01000000594119d06d5ea9a8d0857382ec7294071474cfc12346e47ad97f4ead7cf754a56e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c08cda3eb4deeca1e00015c1d093dab18fd0600885f1ea8f2371b1f243e99fe33c3cdafda323e9c7000397bc49d70c060d57bc88fbe3bbaa058b040362ab922150363fb51534e915afc2bf9a46a076b7babfcddeff8c35070669ea69f5ec51439d670dba6623279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133d541da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d364e63845f3c1092f8dde8af3904ea0f4b82649b83ed46a0f873339c4cad4ead134847beafdf0c425a6da2c8067ab743c1d82a5687f2ed690000000000000000000000000000000000000000000099d4c7c82e7201000000039afe17e95edeeeba72205beff7771bcb293747b88486cacee4ccd8aeeda2b516fc9d81936c940a6aba26cce2d4eedf35679fa697c7e0cf761f918725706301c56051a9f748e5aaf30a10bd8c40889967a39d63e6615264e3d3f8e0048e55ae289ce2ad77c43c549737d6d79ce71d4dc30cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec6cf27a9f3938ae736138b8c1ec220c155fbf3d0000c1c27fa30f0dc60b9f253db5d1c7ed2e152cb2cf06f8edb30177fead735a952ffce676a931105ee2abdab2ef3ff86a4d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354fa8de21eada75d3a3afb2f7629a5f14b7981699b6c0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d2503a3ea376721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e6712823221eb9ee0a3b68c9e209756623adf685dd715d68ed11e4b4d5502f5244948f8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e4f4e26b567a9099352b77cfe0316497730420e96ba22af14b2d690f60a8931f69e3048acea0397ce948fc5e8cb7ee7c217a0de4cfcc1cd9cec80e5e1c72fea913cc56b981d8cdffbcc6ee9a75cc60b2db9bfe92afdf5bd4088a014c751e745635cac3f23fdbe98a10a6cfc9e0088f9041dc3fc4e347d8dd2433558bf72eabe98392967a302589ba45544784b93d4992c2e2eab7a083de5412dc24d2ce63d56a19d66472bb031959dc612c8f74aeb843e60d6d7f8b1a898377356073b635235795107f1b16388bc4551a43997ce848d53ec46b4d549f1e0f3b6d7d34bdaeac7c4caf035956ad960d8e7c4c2e83058ef896f6256f4b995fa4f7e5b1b910d1ee38c6bdc4d342f3a255dab431b021df136fe9c7c618579c68fe609ab4b520b82c3d0acb18121bd741ff1e3235ebb00954ba2512566fd6521ed818442151a43d88a4599249ab2806e130dd2076a7a72366afe23b77d120a782e41ad232e30baad3a7e9c7a23b927b506cd366681bebfabf32bbc4c05b98888e8c0ae4fb50eb98e0000a6dfff1f6f93dd79fed9d784b8b339e2d166491f2796262105340099f4e11582be9342a500004afa507c5b0517da15f60f05eb3fc72cced667db17fb23aeb376059ba15072d103d156449af8858298a0a528d49fedd82855f5e83d898fa70480d4c208964a90a8e2def791dc292c78cc37feed25547c5b28dc186b1c8ee28b8647e7ccecba6ae714d7c041b3878c73e5d66dfa830cb3574514ef655e708a6abdffa6720a7efe46a5e6ca1a862369668a2719c7d4b7ba201edccdb610d2"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffdc}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="1af4431d0df8f5e59bbd053ee8b2", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)="d4", 0x0}, 0x40) 13:19:41 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000300)="e1", 0x1}], 0x1}}], 0x1, 0x4c095) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x3) 13:19:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 13:19:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff00004000636c00007f060001ac141401", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:19:41 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7b, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0xf8) 13:19:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044891, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="ea", 0x1, 0xa71f6ddd5596b0ab, 0x0, 0x0) 13:19:41 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0xb001}, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 13:19:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1}, &(0x7f0000000100)=0x20) 13:19:41 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000200)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x1a, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) [ 252.120982] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:19:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) 13:19:41 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000001cc0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 13:19:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x75d}, {&(0x7f00000007c0)=""/154, 0x528}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 13:19:42 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x9c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3055}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffe77, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x9c}}, 0x0) 13:19:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0}, 0x20) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x220}, {&(0x7f0000000140)=""/85, 0x202}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 13:19:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000fa747011ac0300000031f454002913f766a40a8c79025f552391de6fc2f11fb6464c274706dcb7021609df57723ba914237cea343bbb9533316aded3dff2208a5b01ec7dd10000efffffffffff905400000000000000000000000000416cfe49d7068b9ed4e68c85c94d24e1f27347728203ad5f2b97577cfa3d400d23592484d79989d651d99b4ffe238b422121c318fcae5660c39b257aab8ae13c99841fa22f945a4d92d9bfe11f55bc7c1bab0e274fc52909871aa5cb88bd7c846cc1f93db8790ff44ad10ce8c0df0650b09267b2df13a27919090b4ece1e2822abc152b2e8141b2a8006ef710e59d04588e43795453af0ed4100167e35e42596801490b17cdd4a0f04b859d7f69884c54cbeacb897c6bcebf9b8a73e8180a580a8690d96b1fd3f806ae2aec42ccba6cd2d41f750c5c0e91d22cac5411cebab9f031ff8737a2f3ed9b1e927ac406278f235286ffce9144c6b9251402fcdae993800e4cf64bb4405f42d8a1e10ba02c074d18e8c954fc5a3afd4bd1d8e2999e4eca90de3c0bab18f4d7138920192b5b94fae6c4560e326d2fae92eac0686a8d2119c32930da126a8fe67024cb25776a57b28238a9708f8b2e959fe292e6a712824e9761e71c5721816ef5c2982acd168131a52c97154f9be89c1a2c947051a7c44ec18472c7e9ee9cd86e9d95ad8ab8084e6dac58406b3a313a95ac7aaf5e2f5b62776e6926c908e065665dc1e0ecd079de1bdf2ed6f2fdf9fa5a0a60599aca15f576ca57683176ee49144422a6e15c8833bf65a22d00b4a91a8cae1442f5b32a3de112293ef6b5c3221d7a000000000000000009ef3920cfb63c50f4f9f25e5963b38f2e563acce577731171069ef7ea080bac42d7991cf440ffb81750187b294bb2c994350b509dbc6a59663b4b54d35da3ca4b5336fab6261352fa3c4656dd32f468d622e3bce7153c1d75fbf2dce66102bfe15bba125f0f21e3a1366d0637184b7f965c40a590877c5aa88d20e1d1b45b6297b3e35dcc76869132ca2683c602461603c41dcd92ae30fd050e614d12d47a27d74f88a3da350ca4c34a1dc88f139860939b688171db8e9580d31ee199f85876ef26b73837d7b3ce470f388e935ac0d2aaa0000000000000000000053f0d07f2e7c1287aee56f34a7720e5a252a2d9efdac70de928da09e7e035b3a9d27ae85ea51fa9f24f1954eda1533e4b443bcaef4c3a1c827daf49c13d349ef4b1e22bafc09c70aff7126153388e1f044231b4d4163f5e5e39f16563f4af7acdd5e749c1ae597cfa8bbf0f569477b17d34295c428f6d153b7e6765249f414ead99f3c15d27301adee5a4cb723cf46b4091b3c10d8caf54ed5728acfd537cc8346fe324d72aa67bd6a1b0e21a6938be73807b7c4966c5726a491f144848d4a9783aeab3d0c4cd82d8384b24f4488df8f43d01e9bdf60c11cb0b9a2b51a55b3b196cd0ca1c7e20fa11a801f68efb7d7c022293f55edc78a73420c81df3ef7a7f81f4c6cb0017adb54efab3ac3039d0602c3dba7a0d24dc9bf4392d7e1059ad41dd181f43c36f8328ccdb99b043d3c836bd8ed2ae3330db1fdf6b59c5e8cb4ba5b5dd905f81ab9355249dadb1286778c4a59a80f7da057f64692868eb3b9029d95ea0e65af0e20453e3541d37ca0155f59386183a50d33e7dde096647b284f1915d740c4a808216410e1e73570dfae89da1f2c22fa0ffc4e94f5"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) 13:19:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, '*+\x1c}\'&\\##\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x2040004}, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5f06ee7ee18f208a}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1e8}}, 0x0) 13:19:42 executing program 3: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 13:19:42 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}]}, 0x60}}, 0x0) 13:19:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x2}]}}, &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x8}, 0x20) 13:19:42 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:19:42 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000080000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0xc, 0x2, [@TCA_BPF_FD={0x8}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:19:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:19:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x1, 0x3}, 0x20) 13:19:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="0207000022000000000000001000000002001300f3ffffff25bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) 13:19:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) [ 253.026901] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 253.085745] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:19:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 13:19:42 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000000000000000000080000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a01b440d3b7010400000000000000040004800900020073a60601000000000900010073797a3000000000080003400000000022000200b76312c4110dd9b1737988d666"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 13:19:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000000), &(0x7f0000000080)=@tcp6}, 0x20) [ 253.176181] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 253.187988] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:19:42 executing program 2: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) [ 253.227166] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:19:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100001000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006006c00000002000001ac14e803911600000000000002000100000000000000000200000000030005003200000002000000ac1ed7ac28ac860b56e9000094f2ee592a6f413fc03e1d0b38eaa76e9a1c696cd090b6a7a0e033cae2c52219ddf6533419a6e4ef5ff1f0d54e06be"], 0x50}}, 0x42000) 13:19:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000002c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40170, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 253.279208] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.304956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:19:42 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000500), 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="3958973cdaf2"}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r4}, 0x10) 13:19:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x801}, @NFT_MSG_DELTABLE={0x50, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc}]}], {0x14, 0x10}}, 0x8c}}, 0x0) 13:19:42 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x4}}}}]}, 0x78}}, 0x0) 13:19:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="c528599b0f826868476143ed2072", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:19:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[], 0x8) ioctl$TUNSETFILTEREBPF(r0, 0x6628, 0x0) write$cgroup_int(r0, &(0x7f00000002c0), 0xfffffedd) 13:19:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x20008, 0x4) 13:19:43 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 13:19:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 13:19:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/732], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, 0xffffffffffffffff, 0x25, 0x4}, 0x10) 13:19:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000080)="1fb67021", 0x4) 13:19:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x80}]}}}]}, 0x3c}}, 0x0) 13:19:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:19:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000002200000000001400000a20000000000a01030000000000000000020000000900010073797a30000000002c000000050adf040000000000000000020000000900010073797a3000000000070003"], 0x18c}}, 0x0) 13:19:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000100)=0x80) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0xfffffffc, 0x10}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x5}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x4, 0x2, 0x6, 0xfdc}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 13:19:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xe) 13:19:43 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x800000271}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendto$netrom(r1, &(0x7f0000000100)="e0ce8d3c0d65011676461a7ac485b963a18efe4069b2b885d7743c556fadd5b4dd3a1f00a70e632f6ab7560afc1173f1e5bf9c304521c8db05f64b8af7fb1daddb32479d709deb67a734aabd142460d691974503e696f24f3d1f762a80df07d3f68244421aecd7287c951e151fe947373531291c9b718ef0b4c0b601401b23e8393766f5eceb15fefe4adeba", 0x8c, 0x0, &(0x7f00000001c0)={{0x3, @null, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) close(r0) 13:19:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 13:19:43 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0xce51a42b8b22e007, 0x0) 13:19:43 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="833695d1b54d", @remote={[0xaa, 0xaa, 0xc0]}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request={0x16}}}}}, 0x0) 13:19:44 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac54e32ad558c46fff4208d49631979a42d6884ec11ce14138b8fe903ddc702e404e19a5183d769676520e98a26d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75dd098bbc4fa13aee48ca9e8969faebf3183fe803abbf5024b52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8b8d3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4101060efd1dbb6ae4386ecf78328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac098913b20000000017c729300d231a9f04c2918b68dfa8a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439f1ff01ffbe5b57922b6f6c6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba526a875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7bbf056cd1a680605ae54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c690816bcb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8bdb2a00000000000000000400"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, 0xffffffffffffffff, 0x25}, 0x10) 13:19:44 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000010000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 13:19:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 13:19:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x2f, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 13:19:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 13:19:44 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x3, &(0x7f0000000280), 0x4) [ 255.344800] bond1: The slave device specified does not support setting the MAC address 13:19:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_FLAGS={0x8}]}], {0x14}}, 0x5c}}, 0x0) 13:19:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000030000006a0a00fe00000000850000000a000000b70000000000000095004000000000009cc6b3fcd62c7d1c6238975d43a4505f80fc889f3c530cf08e467b592f868ee3b0a434df0a0e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683758a0d411a9872971c7c40f0979bd10b97163c1d6d0e196bf02f46c7953ab1abda45cbe8f9de9ca3c00cb9bf4e4178071b0ef0610a70f2bdf40000d99c94e50968b3652b81e78c6dc641d500000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b1000000000000000000899b05c07b010000007437a172fbc02a740675296d2c93e4b58b79dc194e523583412dff0456c21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb850100000019ffcafe04a347383420336bec88c24a9fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd12b7e182d5709e7b62a0e1dfa6e16fa6b22efcca28ece61ce022eeef547ae2991ed483603161232e68e38a0e1f7a969c2020000000bfa96ad0e1f8e00aab4bfdb3dd7a9eef27721d49de99e71965151fad7525be552c371b32c8fde2595f7745761a9489c1443a19d532314ecef579987d6d7b28da9c30ec4663638aca4624fef788d2958d79af91567e58774bb19ab71d567869c2d4cd107a8f1a6048caf6e088c402fb88357a736a61e41c7ad5ee184a31820070000007c1c2bf50ce8b7cf0afc2eb7a1e892ea7f7e50cf1d7b3afb81b7010000000000000031beb9aa6d24305e511ca9033391081a694acb27a9b0c3e7ca17e8515cf0d44ec448050e02d40000000000000000000000000000000042f3911566aa5c8a12f52c91b96f813ee270a45144ea5f5b73b2d040d9dca513b90a1728eff27679c9fffab106fda6757c5d3e835d93aee90000000000000000000000fbb2e9f6c2d75570c406f0bf38f44837102c4c3a9c88255324e872c2fba2db0d954eca5160b3c10f3c33dc750af25dbc66c63b00"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0xe9a}, 0x28) 13:19:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000180)=@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @local}}, 0x1b, 0x0}, 0x0) [ 255.747435] bond1: The slave device specified does not support setting the MAC address 13:19:45 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x7]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 13:19:45 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x3], @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @rand_addr, {[@noop]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x3e, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 13:19:45 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x7c774aac) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0xac14140d}, 0x10) recvfrom(r1, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000440)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r3, r0, 0x0, 0x7fffffff) sendfile(r3, r0, 0x0, 0x4000002) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 13:19:45 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:19:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000000340)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 13:19:45 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x0, 0x0) 13:19:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000007c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 13:19:45 executing program 4: r0 = epoll_create(0xa47) r1 = socket(0x2b, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) 13:19:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {0x3, 0x0, 0x4800}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 13:19:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 13:19:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x44, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}, @L2TP_ATTR_PROTO_VERSION={0x5}]}, 0x44}, 0x1, 0x500000000000000}, 0x0) [ 256.117416] Enabling of bearer rejected, failed to enable media [ 256.145927] Enabling of bearer rejected, failed to enable media 13:19:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xa4}}, 0x0) 13:19:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x41) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:19:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x12, 0x0, "24e6140efefa729486134d25b0c94061ea851a2f2ac196367b1433e93739974a4f8079b9b5124a48905267706a408b9d8b45f6b3ad26a9ee1ba7bd8d4314f74342f04f5c2850c65e63b896354b7e7850"}, 0xd8) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 256.706277] audit: type=1800 audit(1599398385.938:32): pid=10258 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="cpuacct.usage_user" dev="sda1" ino=16020 res=0 13:19:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x201, 0x9000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}}, 0x0) 13:19:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9003000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x178, 0x178, 0x178, 0x0, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "f9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x47}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 13:19:46 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast1, @local, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @local}, 0x10) 13:19:46 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) sendmsg$xdp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 13:19:46 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="20188281f3a1"}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_raw(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x1d, r4}, 0x10, &(0x7f0000000140)={0x0}}, 0x0) 13:19:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 13:19:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) [ 256.915381] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 13:19:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x240002, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, 0x0, &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, &(0x7f00000001c0)=""/1}, 0x18) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 13:19:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0x0) sendmmsg$inet(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000300)="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", 0x24f}], 0x1}}, {{&(0x7f0000000000), 0x10, &(0x7f0000000a00)=[{&(0x7f00000002c0)="ba", 0x1}], 0x1, &(0x7f0000000080), 0xf8}}], 0x2, 0x40940) 13:19:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xc0fe}, 0x1c) [ 256.958804] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 13:19:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)="5cdd30c37f3e0a6633c9f7b988a8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:19:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000080)={@val={0x5, 0xf5}, @void, @arp=@generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @remote}}, 0x4) 13:19:46 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 13:19:46 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 13:19:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="0207000022000000000000001000000002001300f3ffffff25bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:19:46 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000018c0)=@newchain={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 13:19:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:19:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 13:19:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @private=0xfdffffff}}) 13:19:46 executing program 4: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x8}}) 13:19:46 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff7009e000000000000000000", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:19:46 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f00000001c0)={'lo\x00'}) 13:19:46 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 13:19:47 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) 13:19:47 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @local}, 0x10) 13:19:47 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 13:19:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="03000016010000001800120008000100736974000c000200080003", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6558fc00, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r5}, @RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x38}}, 0x0) 13:19:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x2000000001c, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 13:19:47 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @local}]}, 0x20}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000880)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0, 0x0, 0x0, 0x4d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/148, 0x94}], 0x2}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 13:19:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001cc0)=ANY=[], 0x1d0}}, 0x400c890) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 13:19:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000006c001280110001006272696467655f736c6176090c000000540005"], 0x8c}}, 0x0) 13:19:47 executing program 2: r0 = socket(0x15, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x114, 0x3, 0x0, 0x10) 13:19:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) 13:19:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000780)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xea5, 0x3, "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"}]}]}, 0xec4}}, 0x0) 13:19:47 executing program 2: 13:19:47 executing program 5: [ 258.411151] nla_parse: 5 callbacks suppressed [ 258.411162] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 13:19:47 executing program 2: 13:19:47 executing program 1: [ 258.468415] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10452 comm=syz-executor.0 13:19:47 executing program 3: 13:19:48 executing program 4: 13:19:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f080300edc0c6fe76cef3e200"/29, 0x1d) 13:19:48 executing program 1: 13:19:48 executing program 5: 13:19:48 executing program 0: 13:19:48 executing program 3: 13:19:48 executing program 5: 13:19:48 executing program 1: 13:19:48 executing program 0: 13:19:48 executing program 2: 13:19:48 executing program 3: 13:19:48 executing program 4: 13:19:48 executing program 1: 13:19:48 executing program 5: 13:19:48 executing program 0: 13:19:48 executing program 2: 13:19:48 executing program 3: 13:19:48 executing program 4: 13:19:48 executing program 1: 13:19:48 executing program 0: 13:19:48 executing program 2: 13:19:48 executing program 5: 13:19:48 executing program 3: 13:19:48 executing program 4: 13:19:48 executing program 0: 13:19:48 executing program 2: 13:19:48 executing program 1: 13:19:48 executing program 5: 13:19:48 executing program 3: 13:19:48 executing program 4: 13:19:48 executing program 0: 13:19:48 executing program 2: 13:19:48 executing program 5: 13:19:48 executing program 1: 13:19:48 executing program 4: 13:19:48 executing program 3: 13:19:48 executing program 0: 13:19:48 executing program 2: 13:19:48 executing program 5: 13:19:48 executing program 1: 13:19:49 executing program 4: 13:19:49 executing program 3: 13:19:49 executing program 0: 13:19:49 executing program 2: 13:19:49 executing program 5: 13:19:49 executing program 1: 13:19:49 executing program 3: 13:19:49 executing program 4: 13:19:49 executing program 0: 13:19:49 executing program 2: 13:19:49 executing program 5: 13:19:49 executing program 1: 13:19:49 executing program 3: 13:19:49 executing program 0: 13:19:49 executing program 4: 13:19:49 executing program 2: 13:19:49 executing program 1: 13:19:49 executing program 5: 13:19:49 executing program 0: 13:19:49 executing program 4: 13:19:49 executing program 3: 13:19:49 executing program 2: 13:19:49 executing program 0: 13:19:49 executing program 4: 13:19:49 executing program 1: 13:19:49 executing program 5: 13:19:49 executing program 0: 13:19:49 executing program 3: 13:19:49 executing program 2: 13:19:49 executing program 4: 13:19:49 executing program 1: 13:19:49 executing program 3: 13:19:49 executing program 5: 13:19:49 executing program 2: 13:19:49 executing program 0: 13:19:49 executing program 4: 13:19:49 executing program 3: 13:19:49 executing program 5: 13:19:49 executing program 2: 13:19:49 executing program 1: 13:19:49 executing program 0: 13:19:49 executing program 3: 13:19:49 executing program 4: 13:19:49 executing program 2: 13:19:49 executing program 1: 13:19:49 executing program 5: 13:19:49 executing program 2: 13:19:49 executing program 0: 13:19:49 executing program 3: 13:19:49 executing program 1: 13:19:49 executing program 5: 13:19:49 executing program 4: 13:19:49 executing program 2: 13:19:50 executing program 0: 13:19:50 executing program 3: 13:19:50 executing program 1: 13:19:50 executing program 4: 13:19:50 executing program 5: 13:19:50 executing program 2: 13:19:50 executing program 0: 13:19:50 executing program 5: 13:19:50 executing program 3: 13:19:50 executing program 4: 13:19:50 executing program 1: 13:19:50 executing program 2: 13:19:50 executing program 4: 13:19:50 executing program 1: 13:19:50 executing program 0: 13:19:50 executing program 3: 13:19:50 executing program 5: 13:19:50 executing program 2: 13:19:50 executing program 4: 13:19:50 executing program 0: 13:19:50 executing program 1: 13:19:50 executing program 3: 13:19:50 executing program 5: 13:19:50 executing program 2: 13:19:50 executing program 0: 13:19:50 executing program 4: 13:19:50 executing program 1: 13:19:50 executing program 3: 13:19:50 executing program 5: 13:19:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002640)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@ipv4={[], [], @loopback}, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) 13:19:50 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, &(0x7f0000000100)) 13:19:50 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x0) 13:19:50 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x1e, r0, 0x0, 0xee01) 13:19:50 executing program 4: 13:19:50 executing program 5: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000a800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:19:50 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 13:19:50 executing program 0: r0 = socket(0xa, 0x6, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x2a, 0x0, 0x300) 13:19:50 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x12, 0x0, 0x300) 13:19:50 executing program 1: r0 = socket(0xa, 0x80002, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000000180)) 13:19:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xd0, 0x0, 0x0) 13:19:50 executing program 3: 13:19:50 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snd/timer\x00', 0x321100) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 13:19:50 executing program 0: mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x9a2f723e37b48372, 0xffffffffffffffff, 0x0) 13:19:50 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x840, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x6628, 0x1) 13:19:50 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8921, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 13:19:50 executing program 3: r0 = socket(0xa, 0x3, 0x9) setsockopt$CAN_RAW_LOOPBACK(r0, 0x29, 0x6, 0x0, 0x130) 13:19:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x15, &(0x7f0000000000), 0x4) 13:19:50 executing program 2: r0 = socket(0x2b, 0x1, 0x0) getsockname$ax25(r0, 0x0, &(0x7f00000000c0)) 13:19:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) keyctl$session_to_parent(0x12) 13:19:51 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:19:51 executing program 4: syz_mount_image$jfs(&(0x7f0000000600)='jfs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000b40)={[{@errors_remount='errors=remount-ro'}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@discard_size={'discard'}}]}) 13:19:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = dup2(r1, r0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x29, 0x48, 0x0, 0x0) 13:19:51 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') 13:19:51 executing program 0: r0 = socket(0x2, 0x3, 0x102) recvmsg$kcm(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x40000142) [ 261.845446] audit: type=1400 audit(1599398391.079:33): avc: denied { getattr } for pid=10661 comm="syz-executor.0" path="socket:[37512]" dev="sockfs" ino=37512 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 13:19:51 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000000)) 13:19:51 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 13:19:51 executing program 1: add_key$user(0x0, 0x0, &(0x7f0000000080)="b49915270425cbdbe1f87d3d738617f41196ad45e71a61dcaf9727e42c1f610fbe7cf4dbce06165c3d75d3261eba59f8a2fe7abac9a805214f416963811544b9a492a7c847be060de22582696c", 0x4d, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000800)="588a1d5f8097ac07d94c75324f24d93e2a", 0x11, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={'sha3-256-generic\x00'}}) [ 261.911764] JFS: discard option not supported on device 13:19:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff7e, &(0x7f0000000200)={&(0x7f0000000280)={0x64, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast1}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @broadcast}}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x64}}, 0x0) 13:19:51 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001240), 0x4) 13:19:51 executing program 2: pkey_mprotect(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x4, 0xffffffffffffffff) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 13:19:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000040)="821297b789eb1275622e00c24404de88a95ecf455563ab09f3cc621ff1f6a7ff"}) [ 262.021667] JFS: discard option not supported on device 13:19:51 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f00000000c0)) 13:19:51 executing program 0: r0 = socket(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, &(0x7f0000000080)={'wg2\x00'}) 13:19:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], [], @local}}, 0x80, 0x0}, 0x0) 13:19:51 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001f00)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001f40)=@getchain={0x24, 0x66, 0x905, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x3}}}, 0x24}}, 0x0) 13:19:51 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x84, 0x3, 0x0, &(0x7f0000000000)) 13:19:51 executing program 2: r0 = socket(0x2, 0x2, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x88, 0xb, 0x0, &(0x7f0000000000)) 13:19:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000049c0)=0x12, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000004980)={&(0x7f00000048c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000004940)={0x0}}, 0x0) [ 262.164693] audit: type=1400 audit(1599398391.399:34): avc: denied { ioctl } for pid=10702 comm="syz-executor.0" path="socket:[38326]" dev="sockfs" ino=38326 ioctlcmd=0x5411 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 13:19:51 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) sendmsg$netlink(r0, &(0x7f0000005580)={&(0x7f0000000040), 0xc, 0x0, 0x0, &(0x7f0000005540)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 13:19:51 executing program 0: r0 = socket(0x10, 0x2, 0x0) accept$ax25(r0, 0x0, 0x0) 13:19:51 executing program 5: r0 = inotify_init1(0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240), 0x0, 0x0) 13:19:51 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e1) 13:19:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x40e60c) ioctl$TUNSETFILTEREBPF(r0, 0x400454d0, &(0x7f0000000280)) 13:19:51 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0285629, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b1926948"}}) 13:19:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}) 13:19:51 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0xa) 13:19:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) 13:19:51 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x293b, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0xe, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b1926948"}, 0x0, 0x0, @userptr}) 13:19:51 executing program 0: setuid(0xee00) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x48, 0x0) 13:19:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x2}, 0x2000000c, &(0x7f00000001c0)={0x0, 0xfffffdef}}, 0xbb8) 13:19:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:19:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x0, 0x0, 0xd) 13:19:51 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 13:19:51 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$usbfs(r0, &(0x7f0000000080)=""/22, 0x16) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 13:19:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, 0x2, 0x1, 0x5, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 13:19:51 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 13:19:51 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x19, 0x0, &(0x7f0000000080)) 13:19:51 executing program 1: r0 = socket(0x2c, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000003200)={0x0, 0x0, 0x0}, 0x0) 13:19:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x77, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) 13:19:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 13:19:52 executing program 3: r0 = socket(0x11, 0xa, 0x300) recvmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 13:19:52 executing program 4: r0 = socket(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=@newtaction={0x14, 0x14, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 13:19:52 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f00000000c0)="669665798f188efda30e85118c538c8df0a38655f2101ca588d6fa47d75dfa13c8d45be78f39c2732f35e7066ef8c66e335afb75791747cf764b92f37c7cdcdb9461b7332bfb72ff841bdd7e87e240bfb627fb8c0ba1f77250f46f55124beaea065d28f5543a1e0b2fae380f0a494c3aeb0febbf3327d636ee46ae408081cb20f9d70490c5790d0de078af50eefc8c85e26644fa8e566b40e182c247c658654b7bcb2a45500e00189b3366d0a7adcf15968b711f86e882ed476b404904b354773a3565ea6314228017e9cff4119e8e8c066ef5ad72fd2a440f5fc37fcfab946dda279c6436009786d816d99f53f7ffbb5a7187e1677671bfca4b682890baefcb5fcaf72b14ec82d3ba4a08361f45452204274a0adccc223b5c62db86fb21434d6e2467a5781a81c649ad29ec2f1a2235dc74302314832f224f792438866ab73a305148d4e36cb302c4caeb5ae8924d30f27e977e56978b0a213665899ab433bfb6571d08ea604eb14b875dc0f401d986e76bc4d289552ef1e0989f3954d57965553cd56520419d150c8558766cd2f3166fbbe79d7fa94730ed9b47dd86267d4c53428e1c94ffbe8e9f1d923a05aeaad571a019ab5d0c690424304d1466e46b2498b94e35e47139a8e744d0ebca39605e37fb1cc0c19c23453895443fcdf8f542f3c819f86268e12b50749d5b2ed9f91ca650c64d69220124993b05aee13f4796199b681367875be53c1cea64429ddc2deccde41ac2bfb5f0f537ea338228ce21e35bab2d62c3ce019093c5120a9379e0525a47a90b8199bfc80cffaf404c2cfa049607039b420cb76d821384ad98f94277ab5a2f6ffdcdfa10088c5b0f8f80b3c657f72797e5952f19a748f2dd274123633cad0f190606d68845cf341eef15a15a4352540b4cc95d26c79f0d311b44adc051b24e7c671014619f79d4f348ad887826ee1299f2a8cc4bca19cec0c6e534734ecf99be8c710f820f72a586f099b1329a966de67b1898b35d3f585db21f57338378825dbaa728ef9685506c965a5a363c8ce13acfa904bde8e6323b597dd7a837c2a74ecda9c2ad12bb64b3942474e8d096165b693a9d58ff0cac5bb155dd218abaeffce975a3507d65ee179614166352b8472fe43fcdd9c52bfbd210b4d590d9081d2b8c07de61541294bd9e005307efbf7da9a30772d5a1ab53a73f08876b8b776e790d02d703d6aba43f9d63590c6ed76e1cf1d18745193faba154b185db1162d3f3b920f192f42d44132175b047cbe2252a9acd5084b131fe4e4124f1158b6767d73b6e18d64b002578e95574ff082695ba306ad5de4dfa616640799f060fa545a924fcca03b054b382f3869c8c9156b9fa0c3ebc96dfd067a75f77811df76c1fc3146cf8315296942dd718749309e999c3fad0b3ad470cf1225fadc9151dd90b8b81ff969f04c56c59b9a5d01a365457a60c5b48df404dc1125e699614017cf423c56e5fcda5137291c6d5ee9770c09e6035915ce720682f2878f54c127f1279e4522a78631e04f9f4c752a89da9d16b860cb85852feaf416db7bba6a4ce3c289fabc7a0addb4f8d93efd62123d49fdff5d5f23ef3ed3bed411bcb5026f089992ed1e1c6be2f4cc1d4707595e0863fc596c2bbb184570637d78c01c70a8f74eda6c359955c8461724b7b3b28871d8e02a9e4f2dc9bead0adbe722bcd2059379593872a7ade6ba809f1e7f440f7fe363c2a3e5315714ca231dac416ead939a170c000e3c6026514ef56bc01d2c4704b786b8c7293c0d060c8af7284d8c645576501d40f3153261bff3acfe825f0042f73fe344e4a61b8d386333eee191ee9cf12e3181bde5852e5d3b2ac109c30ab6e636f3c5d22bd0cfd7025b01d097210f31d59085d80f26d71d4c582d22b889f614c498d57e86049514052719ffae060511f392fcf656b0e6363d6912ba4773be59892da481fa0ba88ab3fe8cdf8abddc39bc86b7842bc58dc538456322ea2de38b87e6e9fbb8bea2b1ed28845056ee8a46a529ea01c0597ebc4d6d8e009b6c90c1d91ae352f3707d709b25303a7b3ff8b080fabbbf5b3468f0f4b21cb373bf8c85486640f6f941d16495da26ccf5259d22af64b30e5099f90b65350745eb5bb5fcb0a8d506778346463307aad165d2bd723b3d9a449dec0f6d9b105e784e1ecdb12956ba9ee7e4d88823fb36fee34964ad997fafe52fbb56b5679b9da7aaa75a2c91f21d5b2be28ba8c33292d2d949cca3177dc348f7554a12b483e25b1125ba9b61829bc0bc8fe5e9334724ce84862abecce4824f6ed26b5aafaf841b93034b7f82c9578afa6b8d076c2402740a5f42f095d013a15c5b42d1a7114d764696b7c24d15ac76063248804cc7aa245aeb4581d0ba8e602d990e31fe62431e3af3f542b770af6f21bb5d9587b927e85d8f3f2acc8584ee30b87956bf88874267b52de81dd02eaaee3ee34d12a1672f228c491f725682bce9ee0dfeab9d3374c56911f68ecb1fcb43c10d6684354177eee29a9058f6423acebd9a7afdf6ca23533ec2e8108a5b64033af6eb54bdcd208de19816f9ac0e687592756796934f466ed6ad27517ea10709e9de7461a90a4b3b44be562ca02e7d817d217104934fcf29de01435bee96ff560d61c509ecc17ebf66ac1ab8a275b0f31e3fe98631c973cec78d5a9201c9385aec0ace8e8e81160a200479b114873d0028b8c8222d2dd58eb13579f45bb24f722c32452ca8f1d49745c88d62d2edbbacdd5f94e879ea62be40f01a1ab6290464b2ad13690851f1143005f8d5b477061017e18b0eaa736f6c0bd8b85871178ef9d9332d454c5811f043feea7ec5645a607bf42b9285d4414d0617c1065c524b7b8cafeb173ffd9a635fafc71078ccd014c27d4ad40235ece48fb473ab3c4945bb4c3e35903e2135634bff53e2dc39b6986c3beb9d716140e00a76d08d3a92f7aa57071b41cd50346c0bf94c9c047cf1a0f2f543a968eef596f1317f0f01a695f0d7c36488af64b591d7503c80f63324eb657afcd568551f8d7d27c57173415d95cba653e4cd20bccd237516ca41f6e8e3b1a1626a2c363bcd545ca66bde6fa31f9bc18bfac4f0071f4b545cf7b7a4b994bc3ee6c91f0402fa41d13a1ffe93aa3b92b692dc1d387ef8d8ffcd0eacf587d6c01d4cc2ed23f5046fbf98c22d3f6161ad1f4dbf012e7dceaf0c7e987c2263da3caada4e92b29ea8b8063bf01b4b6a8cb8fc40e34caa2f2c9297e88b84bc7fd489ce9e4d6a4e288e68926747cfe7fe9b725805040bfa936c13ba7109202a89fe24a2edce277088ea91340d24018727e58bb94e9d049083dd3929e9271ff78ce5b845b2b8754225ad8df28817abcfc0c2be697978fae0ddd831819a65513c75539b42b15b42d2c7e464bf70b6dc6a366fd240cfaa9298d2f1159411717fdbc6f00b334cf724039f836a5ac6957b48f0d2c226131b647771807bba89468a4bf120411cc61f3a8419e5109eb04b8ea70ab6f68148c39a8db379966c99dc85af96c87b7c4cc4a5910746762391ced7d55073e19e9bdb54032e2518d960ad595a4f8a2a65317adcd6ad2f0418f0da5abb94900c81d783306759e47145791eedc6e847ec4de4baddaf68602cacb29ea4992132819d27a6af6b62589451681bbec608167d0d56af777b56af44dc12f210bf24632151e82a163970ccd97ba2c2985be7a3d9a74bc46145dd99e50a2035895b631985936cf2a61fa5855d4512f0e48be49330094d8bbed7c56d8cb52cd6ae96e7c191d0d2ff8c784613e3b8a24cf092f2929bcdee311be378ed77e6215c1467862df726850a57687f9b8cb6e6cb126cf9f3c805df8c0a6a1e62c1eab98afd204cc8e3a5957583e025f1355d1fb67eb3926031f356a128ba1b30916bde0d2de345626ecf6109f5525e2abb8cfdd3b5c0c9021543f8c8119fc07271bf453f0cfc69db4ba660066ae3f5f8835110a87f045050cef35af6874361abc5ab5567a288028afe7f29f1f34c98316fe9ab6f943c6fe14fde5014ca946fc2182d23954b1037a525cabc67ddf539f5abb3748f148489510e0ba08aecb4e228d3157bbe0df2e8a0a02a9a887e80726031dd85a4f1f93ffcd823e0d730de9e0e27b48ce2d8d31756eb450d49764233e9280dbe5d0138851c648f9f0a600552d747e0eca3c428787e4bda5ae2d1afb0b207511d3143914d3e73b9defa4c7d05fd9e04ce929ad33fa85d317eca6ce8324fe45c400ac77283e80ba4f0d8584bd48ab0a613fc10a52364b0f19df94a0bab30d4a2dd4de8f4e35095abb6850d84e5c8857212692cb6938b38386f6d3f93103c3cfb05df8b0e2cbaf811b5aa8a84c9169743acaf5f79cb56e217c6f5744abd08085f87db1739407e074b33cf82fa830e64f1b88344e4a0517fdbb9a417f8b988ab78ca7cef8aaa521a6735894e7b143e1eac8ddf3ab92495d2e58ed0e236a9536e4c245984f64ac4ee84d56827d6f0af1cf47c2a3e132bc18a0fda8032a337326f9fc04ba8e0e9945441e484c4cce188c53affdf0c259bb66e5ca9b533e0d23c52eab374ffbbcc522597aecc38af4995bc2796968cb6aad2d1d0ac7519f2025342b105a32e7f666fa19abd2da23245cf050132fe91af3415b8eea48d509e5fb84352f3048f1337cf32af32b9dcb2e92316f60ee1b56f12ea772aa61dfd7d20627f7c4d34d616aa5b9117b469c74df5e226e685f30fd7c710508d87399aa075fe63a6fa1b52e1e9fd4a38c8ffaf9f8b4e63d65ca5ce6cabaf4d68453921d1254e9b52c57e440df6c59578a3cb43d87b2b37e0b7d7795965f5f88a6da07d3473a79f2f450ce38b19e3893ddc162453d26efec3b3d6d1978139340876d8b4c0185088c8541056ae046b9fea24a514a2654f6f93250b5be0861f6f00b9b279fec29d4c39ba14639576a9b20ed7966a2609b541dea8b177d85c7c7cb0101d4cbb0f7b7331dc989fcca38306b2b7ed43a8003a07df93ee8645c651a4bee4337fe61b7dccc36e343726cba89557e90482b375a7a92ff6c73d079183a98d8204599d64f0743427427302ad86944614f29af37ace774e0ed80805cf079d0fe22142099dea4e66f14d7583bfc2c55165df856f3b36a477a31ab086569afee83202fb5ac05ff14114359aa1bd415af3ed52ce1799aab0bdcbe224d7993efdf4d5e35e5414a8263db042d596045e07be24f825364b0aeb3bce9486aed1fc0b50235060d15bdabe76aecb102205887467c809d347de7d52314b98f506ff8447499e3c9dce2b00c82a0014960632a076a499f83d9e3ce139ca08f4cd882b598f40efc9cd037977f166283db7b29d3af1522847f44d5a2c7fff6c0aabcb8e3d92d142ea807aea7fc9d81b4ccf7fea1aa39933a900516ed0a8cca26a59c2dd2a054f0d1ce564efc8825ca4f672f959c72b4849caa3a32321181adab4092dd58f5730cb3ef49d56cd7f7cf13d477e6560a25a3d846397c892fb716592fcb9a978b169deb67dd5278e89a77c323df845894a21921ec5e47de755f022c9a4ad9c346c0101dadfee8a1926fde29208df332a46b26ead2154363b9ebc30b01aacb654eb9ef7bfa8ab34beb1e557218670ac2c24c44fc2efec2fcfb11b2c6d37bbd142e0c9a0f9daf88669d017af8fa6fbcc94fcfb14d21508f962e17001797e0bfc2b2ae445073ca135cc108ed6fc8fe77bb4876b67141daf72783ba54d09c538fbc143782add180cadd2e4c40fc2b8b0272e27b776578cf5ca4a02fee3772d558f492b6d5bbda7c2feab1a62e105ffd06c9f38dce57742ff1a2", 0x200010c0}, {&(0x7f00000010c0)="e2ccedf65c6774b659685b32ea652e4a36a80bcb0dc420f2e1ed704c76e9d036b87730dd01a1f868dad6a8f05955659a59cb9b8524ec09a7e5169e37cd0ae806ea939cf8bef16dc35fbac2ad4f22b7d42a5dc5224207a81039cde4aacf16725c5fa97c7e6c03a28e3a0a6cf3e74a29ff9b643da7f8bb6417e7d2ee3d1e926550017b7dd1b9b0466c74b1db04c2100c550b71ee4fd2c46de1c6f0174a337179c09d467303aca99d2de733629b12fa0a1b2e", 0xb1}, {&(0x7f0000000000)="9f3d95fec7a3d87ac2107ef236d9b61d38704aabbc7e5698a20eeea705d2bdac170391b71fe1", 0x26}, {&(0x7f0000001180)="014206d04c9b8347e77b5f40425b7f682740303897d500605edb555894bd4b438752357ae9e1b39fbd028a6a27abc770b97cf78c5df6c1a67289f8359e3dfef9e95ceff5f260efa43ad84f9ae99c1749136b8402af75d2883b3533f8e0ed96fae51f8b40f6f96e2579dddb763c649bc0f2d5376e1a28386a7375096d9aedf4bfd0cf6315bd3a1e18b6145bff83a35081c7e68531d690d38892a67bd47387f5", 0x9f}, {&(0x7f0000001240)="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", 0xd4b}], 0x5}}], 0x1, 0x0) 13:19:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abe60c47"}}) 13:19:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 13:19:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1b, &(0x7f0000000000), 0x4) [ 262.988284] IPVS: Unknown mcast interface: [ 263.030255] IPVS: Unknown mcast interface: 13:19:52 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x84, 0x9, 0x0, &(0x7f0000000000)=0x9b) 13:19:52 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x293b, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b1926948"}, 0x0, 0x0, @userptr}) 13:19:52 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0505611, 0x0) 13:19:52 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000180)) 13:19:52 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0xa0, 0x4) 13:19:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = dup2(r1, r0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x29, 0x6, 0x0, 0x0) 13:19:52 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:19:52 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 13:19:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f00000000c0)="ab74004d80060a31483ae5e9", 0xc) 13:19:52 executing program 0: r0 = socket(0xa, 0x3, 0x7f) ioctl$sock_SIOCINQ(r0, 0x8901, &(0x7f0000000000)) 13:19:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3d, 0x0, &(0x7f0000000080)) 13:19:52 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 13:19:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000000)=@ethtool_channels={0xa}}) 13:19:52 executing program 3: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000580)="f5", 0xfffffffffffffd0e, 0xfffffffffffffffc) 13:19:52 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/39, 0x27) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4}, 0xc) 13:19:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001f40)=ANY=[@ANYBLOB="23000000660005"], 0x24}}, 0x0) 13:19:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000006c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, 0x10c, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='wg0\x00'}) 13:19:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, 0x0) 13:19:52 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x2) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_SET_SOCK(r1, 0xab03, 0xffffffffffffffff) 13:19:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0xc0189436, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x0, @multicast}, 0x0, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) 13:19:52 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0xbb8, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) 13:19:52 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) 13:19:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000030101"], 0x38}}, 0x0) 13:19:52 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000140)=@in={0x2, 0x4e20, @private}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[{0x10}], 0xf}}], 0x1, 0x0) 13:19:52 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, 0x0) 13:19:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x84, 0x25, 0x0, &(0x7f0000000000)=0x300) 13:19:52 executing program 0: io_setup(0x1, &(0x7f0000000400)=0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 263.628684] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 13:19:52 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0285628, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b1926948"}}) 13:19:52 executing program 4: syz_mount_image$jfs(&(0x7f0000000600)='jfs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000b40)={[{@errors_remount='errors=remount-ro'}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@discard_size={'discard'}}], [{@dont_measure='dont_measure'}]}) 13:19:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) [ 263.762436] JFS: discard option not supported on device [ 263.771581] jfs: Unrecognized mount option "dont_measure" or missing value [ 263.843899] JFS: discard option not supported on device [ 263.850502] jfs: Unrecognized mount option "dont_measure" or missing value 13:19:53 executing program 3: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}}}) 13:19:53 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f54c64810758216fc2b85edeba6b5d374063d9d611fc7022dc7fd60696b807e3564e53a480f897f0e2aa04de2accc9e8869afd10f4a500"}, 0x60) 13:19:53 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 13:19:53 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e2) 13:19:53 executing program 0: r0 = socket(0x15, 0x5, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) 13:19:53 executing program 4: r0 = socket(0x2, 0x3, 0x102) sendmmsg$inet(r0, &(0x7f0000003600)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast1}}}], 0x20}}], 0x1, 0x0) [ 264.355112] block nbd3: Receive control failed (result -32) [ 264.358037] block nbd3: Device being setup by another task [ 264.368220] block nbd3: shutting down sockets 13:19:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, 0x0) 13:19:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 13:19:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000000)=@ethtool_channels={0x1b}}) 13:19:53 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x84, 0x0, 0x0, &(0x7f0000000000)=0x8300) 13:19:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8953, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @private}, @can, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) 13:19:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0x5}, 0x14}}, 0x0) 13:19:53 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:19:53 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000005500)=[{{&(0x7f0000002980)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 13:19:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 13:19:53 executing program 2: r0 = socket(0xa, 0x3, 0x9) bind$unix(r0, &(0x7f0000000300)=@abs, 0x6e) 13:19:53 executing program 3: r0 = socket(0x10, 0x2, 0x9) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13:19:53 executing program 4: r0 = syz_init_net_socket$ax25(0x9, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e7, 0x0) 13:19:53 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1f4, 0x0) semctl$GETZCNT(r0, 0x0, 0x10, 0x0) 13:19:53 executing program 1: r0 = socket(0xa, 0x3, 0xa) setsockopt$inet6_dccp_int(r0, 0x29, 0x4a, 0x0, 0x0) 13:19:54 executing program 2: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'team_slave_1\x00', @dev}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x890b, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) 13:19:54 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8970, 0x0) 13:19:54 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8927, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 13:19:54 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1f4, 0x0) 13:19:54 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x16, 0x0, r2, 0x0, 0x0) 13:19:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macsec0\x00', &(0x7f0000000180)=@ethtool_dump={0x3f}}) 13:19:54 executing program 3: r0 = socket(0xa, 0x3, 0x9) setsockopt$CAN_RAW_LOOPBACK(r0, 0x29, 0x5, 0x0, 0x0) 13:19:54 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000002c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "99f94f02"}, 0x0, 0x0, @userptr, 0x2}) 13:19:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f0000000000)={'batadv_slave_1\x00'}) 13:19:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fchmod(r0, 0x814) 13:19:54 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) 13:19:54 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x84, 0x66, 0x0, &(0x7f0000000000)) 13:19:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 13:19:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x5, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 13:19:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x18, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 13:19:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000180)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) 13:19:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000004100)={0x0, 0x0, &(0x7f00000040c0)={&(0x7f0000003f40)={0x14, 0x1, 0x9, 0x201}, 0x14}}, 0x0) 13:19:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x18, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x4099e48110f5db8e) 13:19:54 executing program 0: r0 = socket(0x2b, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) 13:19:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000004100)={0x0, 0x0, &(0x7f00000040c0)={&(0x7f0000003f40)={0x14, 0x1, 0x9, 0x201}, 0x14}}, 0x0) 13:19:54 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0x7041, 0x0) 13:19:54 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001f40)=ANY=[@ANYBLOB="240000006600050900"/20, @ANYRES32], 0x24}}, 0x0) 13:19:54 executing program 2: r0 = socket(0x10, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x1) 13:19:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000140)={'team0\x00'}) 13:19:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894b, &(0x7f0000000000)={'batadv_slave_1\x00'}) 13:19:54 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) readv(r0, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1) 13:19:54 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x541b) 13:19:54 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$inet6(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0xc1) 13:19:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x40e60c) ioctl$TUNSETFILTEREBPF(r0, 0x400454de, 0x0) 13:19:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0xd, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2e0ee15a"}, 0x0, 0x0, @userptr}) 13:19:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12100, 0x0) 13:19:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 13:19:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000180)=@in6={0xa, 0x4e22, 0x0, @mcast1, 0x40000000}, 0x80, 0x0}, 0x0) 13:19:54 executing program 0: r0 = socket(0xa, 0x6, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x1e, 0x0, 0x300) 13:19:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x13, r1, 0x703, 0x0, 0x0, {0x2}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 13:19:54 executing program 2: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)='\x00', 0x0) [ 265.517325] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 265.531321] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:19:54 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x1, 0x0) pwritev2(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)='%', 0x1}], 0x1, 0x0, 0x0, 0x0) 13:19:55 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000002140)=""/4112, 0xfffffffffffffe41) 13:19:55 executing program 1: r0 = socket(0xa, 0x3, 0x9) setsockopt$CAN_RAW_LOOPBACK(r0, 0x29, 0x1b, 0x0, 0x0) 13:19:55 executing program 3: r0 = socket(0x25, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 13:19:55 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 13:19:55 executing program 0: socketpair(0x18, 0x0, 0x1, &(0x7f0000000180)) 13:19:55 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000040) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 13:19:55 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 13:19:55 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet_dccp_buf(r0, 0x6, 0x24, &(0x7f00000000c0)="170bea72", 0x4) 13:19:55 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000080)=""/210) 13:19:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 13:19:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) keyctl$chown(0x4, r0, 0xee01, 0xffffffffffffffff) 13:19:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f00000000c0)={{0x8}}) 13:19:55 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 13:19:55 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0xa, 0x3, 0x9) sendmmsg$unix(r0, &(0x7f0000003540)=[{&(0x7f0000000080)=@abs, 0x6e, 0x0}], 0x1, 0x0) 13:19:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 13:19:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x20) 13:19:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x2, 0x0, 0xeffdffff}, 0x2000000c, &(0x7f00000001c0)={0x0}}, 0x0) 13:19:55 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001540)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbedit={0x30, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x3}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 13:19:55 executing program 4: r0 = socket(0xa, 0x3, 0xa) setsockopt$inet6_dccp_int(r0, 0x29, 0x1a, 0x0, 0x0) 13:19:55 executing program 3: 13:19:55 executing program 1: 13:19:55 executing program 4: 13:19:55 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc050560a, 0x0) 13:19:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 13:19:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c00, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xea4) [ 266.584790] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 13:19:55 executing program 4: 13:19:55 executing program 2: 13:19:55 executing program 1: 13:19:55 executing program 4: 13:19:55 executing program 0: 13:19:55 executing program 5: 13:19:56 executing program 2: 13:19:56 executing program 1: 13:19:56 executing program 4: 13:19:56 executing program 5: 13:19:56 executing program 3: 13:19:56 executing program 0: 13:19:56 executing program 2: 13:19:56 executing program 5: 13:19:56 executing program 1: 13:19:56 executing program 3: 13:19:56 executing program 4: 13:19:56 executing program 0: 13:19:56 executing program 5: 13:19:56 executing program 2: 13:19:56 executing program 4: 13:19:56 executing program 3: 13:19:56 executing program 1: 13:19:56 executing program 5: 13:19:56 executing program 3: 13:19:56 executing program 1: 13:19:56 executing program 0: 13:19:56 executing program 2: 13:19:56 executing program 4: 13:19:56 executing program 3: 13:19:56 executing program 1: 13:19:56 executing program 0: 13:19:56 executing program 2: 13:19:56 executing program 5: 13:19:56 executing program 4: 13:19:56 executing program 3: 13:19:56 executing program 2: 13:19:56 executing program 0: 13:19:56 executing program 1: 13:19:56 executing program 5: 13:19:56 executing program 4: 13:19:56 executing program 3: 13:19:56 executing program 5: 13:19:56 executing program 0: 13:19:56 executing program 1: 13:19:56 executing program 2: 13:19:56 executing program 4: 13:19:56 executing program 3: 13:19:56 executing program 5: 13:19:56 executing program 1: 13:19:56 executing program 0: 13:19:56 executing program 4: 13:19:56 executing program 2: 13:19:56 executing program 3: 13:19:57 executing program 1: 13:19:57 executing program 5: 13:19:57 executing program 0: 13:19:57 executing program 4: 13:19:57 executing program 2: 13:19:57 executing program 3: 13:19:57 executing program 1: 13:19:57 executing program 5: 13:19:57 executing program 0: 13:19:57 executing program 4: 13:19:57 executing program 3: 13:19:57 executing program 5: 13:19:57 executing program 2: 13:19:57 executing program 1: 13:19:57 executing program 4: 13:19:57 executing program 0: 13:19:57 executing program 5: 13:19:57 executing program 2: 13:19:57 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000080), 0x4) 13:19:57 executing program 1: 13:19:57 executing program 0: 13:19:57 executing program 4: 13:19:57 executing program 3: 13:19:57 executing program 5: 13:19:57 executing program 2: 13:19:57 executing program 1: 13:19:57 executing program 4: 13:19:57 executing program 0: 13:19:57 executing program 5: 13:19:57 executing program 3: 13:19:57 executing program 4: 13:19:57 executing program 2: 13:19:57 executing program 1: 13:19:57 executing program 0: 13:19:57 executing program 5: 13:19:57 executing program 3: 13:19:57 executing program 4: 13:19:57 executing program 2: 13:19:57 executing program 1: 13:19:57 executing program 5: 13:19:57 executing program 0: 13:19:57 executing program 4: 13:19:57 executing program 3: 13:19:57 executing program 2: 13:19:57 executing program 1: 13:19:57 executing program 5: 13:19:57 executing program 0: 13:19:57 executing program 4: 13:19:57 executing program 3: 13:19:57 executing program 2: 13:19:57 executing program 1: 13:19:57 executing program 5: 13:19:58 executing program 4: 13:19:58 executing program 0: 13:19:58 executing program 3: 13:19:58 executing program 2: 13:19:58 executing program 1: 13:19:58 executing program 5: 13:19:58 executing program 4: 13:19:58 executing program 0: 13:19:58 executing program 3: 13:19:58 executing program 5: 13:19:58 executing program 1: 13:19:58 executing program 2: 13:19:58 executing program 0: 13:19:58 executing program 4: 13:19:58 executing program 5: 13:19:58 executing program 3: 13:19:58 executing program 1: 13:19:58 executing program 4: 13:19:58 executing program 0: 13:19:58 executing program 2: 13:19:58 executing program 5: 13:19:58 executing program 3: 13:19:58 executing program 1: 13:19:58 executing program 4: 13:19:58 executing program 5: 13:19:58 executing program 0: 13:19:58 executing program 2: 13:19:58 executing program 3: 13:19:58 executing program 1: 13:19:58 executing program 0: 13:19:58 executing program 4: 13:19:58 executing program 3: 13:19:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x21}, @NFQA_CFG_CMD={0x8}, @NFQA_CFG_MASK={0x8}]}, 0x2c}}, 0x0) 13:19:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 13:19:58 executing program 1: 13:19:58 executing program 0: 13:19:58 executing program 3: 13:19:58 executing program 4: 13:19:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x27a, &(0x7f0000000100)=[@assoc={0x18, 0x117, 0x4, 0x100}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f00000001c0)=""/219, 0xdb}, {&(0x7f0000000140)=""/109, 0x6d}], 0x3}}], 0x1, 0x0, 0x0) 13:19:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000001c0)={0x84, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x5c, 0x8, 0x0, 0x1, [{0x3, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x30, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x4}]}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:19:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x60}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:19:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x40000000, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 13:19:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_KEY_ID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:19:58 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) 13:19:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000005e0081ae01000000000f00000000000000000000000081ffffffffff000000", 0x23}], 0x1}, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) accept4(r1, &(0x7f00000001c0)=@qipcrtr, &(0x7f0000000040)=0x80, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100627269646765"], 0x3c}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket(0xa, 0x802, 0x0) 13:19:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_mpls={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_TTL={0x5, 0x7, 0x7}]}, {0x4}}}]}]}, 0x5c}}, 0x0) [ 269.691095] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:19:59 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, &(0x7f0000000080)) [ 269.783931] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:19:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)=0xffffffff, 0x4) 13:19:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="7a3dcaad607c78ba23252f9b8c27e2990c98d684cb449dd3ef401713ede7961c86355111a7806549667fbb7c0f6abd65412705b1af887685c065a8ab434dce0e3557849ef8f0c80000591ad74cf84277cbc0dc2d022d13470ebe03ded60cf126e749dc8b378f8d8387d633b982e181e20d2b0e5b3208058a0c054f5b24b57c390c1bff3520f637a8c682680594f8aecc3df14962833a41311c5e7afcaf9ac9f30000000000", 0xa5}, {&(0x7f0000000280)="99533e5154b4708fd4b9ad7e9149ced2ef74aedfd226222e1fb15d06e0ae190456eef9021657c8b0afc53bbd3b5b6cea6471368a3da06f63f424ca8e15cc4bf62807c04aa5fe01c33198f5286c042f2ed16cdff58987ed11eb19", 0x5a}], 0x2, &(0x7f0000000240)=[@assoc={0x18, 0x117, 0x4, 0xff}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/239, 0x10f}], 0x1}}], 0x1, 0x0, 0x0) 13:19:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x18fa089) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000040)=0xfffffff3, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r3, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) [ 269.851075] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.873911] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:19:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000002c0)={'filter\x00', 0x4, 0x4, 0x3c8, 0x0, 0x1f8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x2e0}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 13:19:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x60, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 269.984225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 270.020357] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:19:59 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) [ 270.132122] x_tables: ip_tables: ah match: only valid for protocol 51 13:19:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) 13:19:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=@allocspi={0x100, 0x16, 0x311, 0x0, 0x0, {{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0}, {@in=@private, 0x0, 0x32}, @in=@broadcast, {0x100000}, {}, {0x1, 0x0, 0xfffffffd}, 0x70bd2a, 0x0, 0x2}}, [@XFRMA_IF_ID={0x8}]}, 0x100}, 0x8, 0x0, 0x0, 0x41}, 0x0) [ 270.342738] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:19:59 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @loopback}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01020000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000001c0)=""/244, &(0x7f00000002c0)=0xf4) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r3, 0x20000294}, &(0x7f0000000140)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x7b, &(0x7f0000000300)=ANY=[@ANYRES32=r5, @ANYBLOB="dd5a0b7a3bd80360846f14ebfb4a8bcfb9c24730438100000000000000e57dbfa5a8b2fea561b0e173526eac811e6f0fbc027428b98148f96ab7c3ba77cee8bb414069a69310d7285a"], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5, 0x294}, &(0x7f0000000140)=0x8) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, 0x3, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x48061}, 0x4) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000380)=@int=0x2, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x3, 0x20f, 0x6ed8f3f9, 0x8, r5}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={r3, 0x9, 0x10, 0x1, 0x1}, &(0x7f0000000040)=0x18) 13:19:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x5) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) recvfrom$x25(0xffffffffffffffff, &(0x7f0000001680)=""/125, 0x7d, 0x0, &(0x7f0000001700)={0x9, @null=' \x00'}, 0x12) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001640)={r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) pwrite64(r2, &(0x7f0000000200)="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", 0x4000, 0x1200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e558c5986f0000000000000087695931515781ae36a4d148f269399022f5ce7ec3b6d946be4fac9508cce4df4d7015f5590bbfb45e2584f446722053f1502598808b355f7b815bdb22ba86dddc0187f894de7e81145dd688759944bd09b0f55e7ca54b07bd9189de8defcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605fa26c0e48a80a6bd544fa300d066a4d162d7ef85002024faf0831fffbb5f1a12a6f5f158a752eaf25a859b40a57381147cdd7c9fd7ceae30304783fd7f2eec79c49b69a61287b591371f3f60b34470692217a8930a11f0e0c796c587da235e5ed34ce844827033a3bac99ab9498f944fec73001fd8be2b4b36b0b3c9672af727831275017a6d5aff50c09bfc22ebf548906138e7dae98da3b8a39bf88000000000000000000000000000000339b567e58689a4da64cf31b4ea5066103ba670c2772b548c8f138af7029f1226901c86f510b46e3a027d6135f99b585d0aa73b71cd8e7448f107336ed8a46a35936d5a24a92a4e2be4b78ca3d304e40f3931319f8b3e3f6feebfdcefa894f5b2537fa42349e6957c1b0965242194e87e3ca02"], 0x18}}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000001500)={'syz1', "c9f00ff06ebcd201eabccce5c92f47eb432a4d0101b50220fb0cf6bf76c87fd2f5ada8fad3c09fb99bcebf8151538d1e334289f091ac448cae5bd1b8f8a9752cca22488267f7ac6e811fbc1fa87ef4528ede9165d59c1e1c4ce90f95f1107cb269"}, 0x65) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) recvmsg(r3, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000004c0)=""/4096, 0x1000}, 0x1) 13:19:59 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) 13:19:59 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv0\x00', &(0x7f0000000000)=@ethtool_stats={0x1b}}) 13:19:59 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x100}], 0x1, 0x0, 0x0, 0x0) 13:19:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x800, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001180)=@sack_info={0x0, 0x4, 0x9}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000011c0), 0x4) bind$alg(r4, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r5 = accept(r4, &(0x7f0000001b40)=@isdn, &(0x7f0000001bc0)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001140)={&(0x7f0000001200)=ANY=[@ANYBLOB="800000001100000228bd7000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000020000d0000008001e0007000000140035006e6574726369300000000000000000001400030076657468310000000000000000000000080023000010000011002200aaae50f0dc8476e23346a8e5251a00"/92], 0x80}}, 0x4810) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001c80)={&(0x7f0000001440)=ANY=[@ANYBLOB="14000000081a4441f766cf37816c1d004816287350a7b04d59f5030000007e4e5e3c4afd351d01d3c659b8255f557e4be30f03eb6c0eb18ceef1d83421ff1c96d1cf6f5554ade22078a9df237ed75160151728621d9d65b62e7de4c99f1d78131cd81971b34537571492e96487d5115528081b1cdbf6b5aa2bb551e7b0dc9ff207424db9e9524adf96042d7291de7efd6b60a2a39de37a5790f26b760c7bb4adb4bd0eac313157e6a445ab43e003b521b5248ee9c62d062a381d9a3e5177473c5bf94a47aa7eda6df75fd138ac9501918eb3a3932eb2dfe7ae77d04fc7af72e847d6bca6a94a945a5a8799989e42a26d9faf2e9669b6a8998a7e84abff3267d7239b5b39e65be1556637728b30286cef6c4dbe1c51f2c297c693dc4397b0f6f0989e295f9271a7b5d2c9388374672c0ac72226"], 0x14}, 0x1, 0x0, 0x0, 0x8810}, 0x8000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x232b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x20000040) 13:19:59 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0xe8, 0xe8, 0xa, 0x11, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) socket(0x0, 0x0, 0x0) 13:19:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x34, r1, 0x42b, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth0_vlan\x00'}}}}}, 0x34}}, 0x0) 13:19:59 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) [ 270.647394] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 270.674709] device geneve2 entered promiscuous mode [ 270.694286] xt_NFQUEUE: number of total queues is 0 13:20:00 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x6, 'cpu'}]}, 0x5) 13:20:00 executing program 5: r0 = epoll_create(0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000380)) 13:20:00 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_int(r0, 0x29, 0x6, 0x0, 0xfe4e) 13:20:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x1a, &(0x7f0000000000)=0x10001, 0x10) 13:20:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:20:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:20:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700000000000000000000e339", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1f00, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d040000000a0000000000000000", @ANYRES32=r4], 0x20}}, 0x0) 13:20:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x40000000}}]}}, &(0x7f0000000100)=""/140, 0x5a, 0x8c, 0x8}, 0x20) 13:20:01 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00), 0x4) sendmmsg$inet(r0, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:20:01 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000520007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 13:20:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) 13:20:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xb1d000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa00000}) 13:20:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) [ 272.002166] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:20:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'veth1_to_hsr\x00'}) ioctl(r0, 0x8b2b, &(0x7f0000000040)) 13:20:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x1}]}, {0x0, [0x61, 0x2e]}}, &(0x7f00000000c0)=""/134, 0x28, 0x86, 0x1}, 0x20) [ 272.105139] batman_adv: batadv0: Adding interface: veth5 [ 272.123286] batman_adv: batadv0: The MTU of interface veth5 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 13:20:01 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x40}}]}, 0x40}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x400443c9, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000380)={0x0, 0x40000007fff, 0x80400001, 0x80}, 0x14) shutdown(r3, 0x1) 13:20:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) socket$nl_route(0x10, 0x3, 0x0) shutdown(r0, 0x2) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) getpeername$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x500000001) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) read(r1, &(0x7f0000000240)=""/240, 0xf0) 13:20:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, 0x0}, 0x78) [ 272.238203] batman_adv: batadv0: Not using interface veth5 (retrying later): interface not active [ 272.325394] batman_adv: batadv0: Removing interface: veth5 [ 272.408085] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 272.463576] batman_adv: batadv0: Adding interface: veth5 [ 272.469098] batman_adv: batadv0: The MTU of interface veth5 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.502056] batman_adv: batadv0: Not using interface veth5 (retrying later): interface not active [ 272.526089] batman_adv: batadv0: Removing interface: veth5 13:20:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_nat={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 13:20:01 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000500)=ANY=[@ANYBLOB="240000000214010001ff000000000000090002000600000000000000080001"], 0x24}, 0x1, 0x31e3}, 0x0) 13:20:01 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 13:20:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a7900df00000000e9000500010007"], 0x1}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="00200000554f79619360", @ANYRES16], 0x34}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000239, 0x0, 0x0) 13:20:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:20:01 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x2700) 13:20:01 executing program 0: socket(0x10, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:20:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2e0000001d008105e00f80ecdb4cb9f207a07e4f1e00010067f808fb0a0002000406da1b403460af9c00ea00c5b3", 0x2e}], 0x1}, 0x0) [ 272.670385] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 272.703838] audit: type=1804 audit(1599398401.939:35): pid=11530 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/211/cgroup.controllers" dev="sda1" ino=16144 res=1 13:20:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffb3, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 13:20:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 272.837419] team0: Device vlan2 is already an upper device of the team interface 13:20:02 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 13:20:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x7c}}, 0x0) 13:20:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000040)={0x30, 0x10, 0x1, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @fd=r1}]}, @nested={0xc, 0x16, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @u32}]}]}, 0x30}], 0x1}, 0x0) 13:20:02 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000200), 0x8) 13:20:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000000004) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket(0xa, 0x2400000001, 0x0) close(r1) 13:20:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001480)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50f5f38706578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed821fc508c36f8419d029c078411a42338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb", 0xc9}], 0x1}, 0x0) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd", 0x72}, {&(0x7f0000001b40)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b198e5032c69cf8ebe9d42dd43d2f19d49ebb5e33cf00ec91a7", 0x5e}, {&(0x7f00000004c0)="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", 0xfb}, {&(0x7f0000000880)="a8e43c937519fb1d89c43084d82103e2b1d6eff5098c14c3b82b95228909a2e8b090eea9c1ea5920740b20c7dc2ab807bed24fd85177cf8cef980b8941fadb3093cabba71eece5bc8a3f02da1276526b40fad694021ad694c6df1642c6cb07e2248f732499adbdf51ea1c03aff00000039656781a086b81f5241c61042ced80e655b1866cb2f2f9d599fa601a13d7ac000002100000000000000", 0x9a}, {&(0x7f0000000700)="f1392ca58994c71206b40eb0cc114480af288dbdfddb9c0c98a46dac3c6f9f4a48d146f0e73d91233a3fe1befb27ef6508804009087b4c0edc16f54d6c13d0b61ddd02dd694c6d61de568252a6eb073af6505ea892b91cb7ce49cf5aa201534fca4c10cd3225a13714c071da7e79e6b5585636", 0x73}], 0x5}}], 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860007ff65ac618ded897489549ddea98abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0xa04, 0x11, 0x0, 0x27) 13:20:02 executing program 5: 13:20:02 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 13:20:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x25659}}}}}}]}, 0x48}}, 0x0) 13:20:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000030000000000000026d0040095002b000000000093ad55f674402d020000000000005ab527ee369780f57fe12ea7509e1fcff3ed4436f7054f26b1b3f4279e7b34603cdd37536bedf627fa5bb50ff82812ac6cd16b34f98125f30e6326996a3cfee33025a30b45bdcf1d273683836e3683254d570dca6b78ad833488cfe4229ed2049edd0d6f613d3cd61f00158e6eee8532151d72ab8abaa9652300dcbf00000000cc587424363dc6ad7f52bf424c6e6cafbe9309932690db2001a3cd753441f0db74596fa53881b6d72c002a60c1bc7dc8c38b7d2e13c50424b9dd114590da1b5f7068746bd9ff41c69b7d0000005decd146e57b5be39ed502e9dc97b8ab27eff3f6012303cf8dfdbfe33d49e0bda96935f32bceb34d1d627cb984ebc37d4cfcc5ec8f0485e051db3de55dea65440c5201d800a8508e313132f1758b702b398de33e4d7eeeda3188870ba806f21418c372dd04102b0a721e59b8df41dc9754073bdadcd536bca709c9373b17eed78be1c274a9fdf1a07437e1c5b3a7abc45940d757dd2f818d569b5144b403501e80c6e4d642471395a0256766c4d6a1d137243a7d26ab5362326951c07ba895efaadda685c78ab0fbed5c4395907558ce5d5cf95038cccbfffe57ab7fd627ef2a9e47149545a14ce914a07396d872fb9398c6effde093adcc9779752fc8e45078eed5da018ec1b421ab9152148fe2a7b3d27534afe370659240ec52619c3fa45f3227"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) recvfrom$inet(r2, 0x0, 0x3f00, 0x0, 0x0, 0x0) write(r2, 0x0, 0x0) 13:20:02 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$FIBMAP(r2, 0x1, 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x28, r3, 0x0, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'macvtap0\x00'}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x8, 0x70bd29, 0x0, {}, [@L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x24}}, 0x0) getsockopt$inet_buf(r2, 0x0, 0x9, &(0x7f00000001c0)=""/52, &(0x7f0000000240)=0x34) unshare(0x42000400) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001480)=ANY=[@ANYBLOB="38001c0024000b0f00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000ffff0000000007000100667100000c0002000800060000000000"], 0x38}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000800)=ANY=[@ANYBLOB="58000000ae908b391c6d2a00ba03c2c70c98350eca521fe041237cdfc36f0c3eb690965be63cb891b810cbc141720691", @ANYRES16=0x0, @ANYBLOB="000225bd7000fbdbdf251800000008000100000000000a000600bbbbbbbbbbbb00000a001a000180c2000002000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000100040000000c0099000100010003000000"], 0x58}, 0x1, 0x0, 0x0, 0x24048845}, 0x4) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 273.525208] IPVS: ftp: loaded support on port[0] = 21 13:20:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x4}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 13:20:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0xa, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0x78}}, 0x0) 13:20:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/263], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="4802000c1000040700000066a1310b"], 0x48}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000080)="a6770300e5549d7b58af6e8f6c03", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f00000004c0)}}], 0x400037b, 0x0) socket$nl_route(0x10, 0x3, 0x0) 13:20:02 executing program 0: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000010401020000000000000000000000000a00020000100000000000000500010001000016a630718e5131384a8c9da4a98900"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r1, 0x29, 0xcb, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0xf}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8001}]}}}]}, 0x50}}, 0x0) 13:20:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e000a005b0000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) [ 273.833821] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 273.864231] IPVS: ftp: loaded support on port[0] = 21 13:20:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1, &(0x7f0000000580)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70, 0x4000000}, 0x40c0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x8080) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16", 0xd6}, {0x0}, {&(0x7f0000000300)}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, 0x0, 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3}, 0x78) 13:20:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) close(r1) connect$tipc(r1, &(0x7f0000004800)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x20, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x20008000}, 0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10b00, 0x0, 0x3e8) 13:20:03 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000280)={0x0, 0x1000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0xffffffff, 0x4) 13:20:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x5) 13:20:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001001f0c1000000000ffffffffff", 0x58}], 0x1) 13:20:03 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f0000004ac0), 0x3c) 13:20:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) socket$kcm(0x10, 0x0, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x541b, &(0x7f0000000080)={'team0\x00'}) shutdown(r3, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 274.454345] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:20:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 13:20:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x9, 0xffffffff, 0x3, 0xd72, 0x3f}) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="a20544aacfd59222d2ef7dc595bd989f1ad764697b", 0x15}], 0x1}}], 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:20:04 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x40000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 13:20:04 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 13:20:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x114, 0x0, 0xffffffffffffffff, &(0x7f0000000380)) [ 274.900923] IPVS: ftp: loaded support on port[0] = 21 13:20:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x0, 0x0, 0x0, 0x118, 0x0, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'virt_wifi0\x00', 'bridge_slave_1\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@inet=@hashlimit1={{0xfee9, 'hashlimit\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@unspec=@mark={{0x0, 'mark\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 13:20:04 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7302}, 0x3f09) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 13:20:04 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002600ff08723690d6baf729a0c7cef1bd", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet6(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:20:04 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r2, &(0x7f0000001200)=[{&(0x7f0000000000)="dd068b4f18851fe7909b4f3f7869320ef3de4f4a9440dd54250f24fd7d4c5d6e693f7dd417ea7fd3f44e6e0b033d817499f40a7aba54d01c8273803e31d7c14e1d2c2cb9fd694d0514390adf7762ea8c79f430d2661de402f187007dba105ea879", 0x61}], 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) getsockopt$bt_hci(r1, 0x84, 0x0, &(0x7f0000000080)=""/4100, &(0x7f00000010c0)=0x1004) 13:20:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x12}]}, {0x4}}}]}]}, 0x50}}, 0x0) [ 275.313802] IPVS: ftp: loaded support on port[0] = 21 13:20:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, &(0x7f0000000080)=0x401, r0, &(0x7f00000002c0), 0x0, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:20:04 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x3ce, 0x0) 13:20:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x17, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x2c}}, 0x0) [ 275.534491] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11789 comm=syz-executor.1 13:20:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 275.584980] nla_parse: 6 callbacks suppressed [ 275.585002] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.1'. 13:20:04 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 13:20:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340), 0xc) 13:20:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x1e, 0x5, 0x0) sendmmsg(r4, &(0x7f0000000080), 0x1c0, 0x0) recvmsg$can_bcm(r4, &(0x7f00000009c0)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000680)=""/245, 0xf5}, {&(0x7f0000000780)=""/115, 0x73}, {&(0x7f0000000800)=""/228, 0xe4}], 0x3, &(0x7f0000000940)=""/126, 0x7e}, 0x40012040) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f0000000c00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x124, r6, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_FTM_RESPONDER={0xe0, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x9f, 0x3, "d16df8988293d08939a87856c240ab63c4989fded8561c21b119efa451ae664b02ff050007333c83cb403ebd329e84e0c3e98c70a229a166f828416b06dcf3ab5c95ccbc9b711e6116ab4719e4bcb4aba12fbe4552747ec4d6144a4171aa3575b5b86e67c3f94363b598110d5ef106caa52c4ea250db023d5a8b487a2a4686773314d169f597dfce6fd6219e00e44a8825039127816ff1a5804fee"}, @NL80211_FTM_RESP_ATTR_LCI={0xb, 0x2, "b2801352555c05"}, @NL80211_FTM_RESP_ATTR_LCI={0x30, 0x2, "aed8627aee8f28042f7230e97528848224b29870fd3ee8d9c3051ab7da4a5ff7f7deddfb33fa273fc6b9df0b"}]}, @NL80211_ATTR_AKM_SUITES={0x2c, 0x4c, [0xfac0c, 0xfac0e, 0xfac0c, 0xfac03, 0xfac05, 0xfac0c, 0xfac04, 0xfac05, 0xfac10, 0xfac09]}]}, 0x124}, 0x1, 0x0, 0x0, 0x4841}, 0x8050) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000440)={0x2, 'ip6gre0\x00', 0x3}, 0x18) setsockopt$inet_mreqn(r2, 0x0, 0x10, 0x0, 0x0) preadv(r2, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/193, 0xc1}, {&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f00000002c0)=""/126, 0x7e}, {&(0x7f0000000340)=""/159, 0x9f}, {&(0x7f00000004c0)=""/176, 0xb0}, {&(0x7f0000000400)=""/18, 0x12}], 0x6, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x50, r1, 0x1, 0x0, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x5, 0x1ff, 0x9, 0x8, 0x4]}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x10001, 0x6, 0x1, 0xffff]}]}, 0x50}, 0x1, 0x6c}, 0x4040080) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bind$tipc(r8, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x2, {0x41, 0x0, 0x4}}, 0x10) 13:20:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0000}, 0xfffffdef}], 0x300, 0x401eb94) [ 275.775838] IPVS: ftp: loaded support on port[0] = 21 13:20:05 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x0, 0x64}, {r1, 0x8124}], 0x2, 0x0, 0x0, 0x0) [ 275.891939] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6gre0, syncid = 3, id = 0 13:20:05 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'nr0\x00'}) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xa0}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f0000000000)={0x8, 'virt_wifi0\x00', {'vlan0\x00'}, 0x5}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 13:20:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000100)=@proc, 0x6) 13:20:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000012c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x56, [@typedef={0xa, 0x0, 0x0, 0x8, 0x3}, @func_proto={0x0, 0x0, 0x0, 0x4}, @const={0x10, 0x0, 0x0, 0xa, 0x5}]}}, &(0x7f0000001300)=""/4067, 0x3e, 0xfe3, 0x1}, 0x20) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x221) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0xe, 0x0, "a6d142dc40d208830e493f7f2e2d7f49fac608b362938039f867c261e2e4843032ea2ff5d58bd6e2ea289f7ddc21761ed9663902603879e6c6e0386d5e6e23d244a1fab18abaa869e6d0ca91ea09bc75"}, 0xd8) r1 = accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x4, 0x9, 0x2b0}) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1df8, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x75011080, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x29ba}, 0x0) poll(&(0x7f00000001c0)=[{r0}, {0xffffffffffffffff, 0x24}], 0x2, 0x0) 13:20:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010702000000000000000040000a20000000000a0101003a0f0000000000000000000900010073797a30000000003c000000090affff00000000000000000000000008000540000000120900020025647a300000000008000a40000000000900010073797a30"], 0x84}}, 0x0) 13:20:05 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 13:20:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="30000007000000000000000800080002", @ANYRES32=r2, @ANYBLOB="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", @ANYBLOB, @ANYRES64=0x0], 0x5}}, 0x40) r3 = socket(0xb, 0xa, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r5, 0x5, 0x6, @local}, 0x10) socket$packet(0x11, 0x3, 0x300) r7 = socket(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r7, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000300)=0x54) getsockname$packet(r7, &(0x7f0000000240), &(0x7f0000000440)=0xf39d5e3a4e48cd2a) socket$nl_route(0x10, 0x3, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x7, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r10, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000300)=0x54) getsockopt$inet_dccp_int(r10, 0x21, 0x6, &(0x7f0000000400), &(0x7f0000000480)=0x4) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x2}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 13:20:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x108) [ 277.057557] device geneve2 entered promiscuous mode [ 277.059295] IPVS: ftp: loaded support on port[0] = 21 13:20:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000040)=0xfffffff9) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) r1 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x1ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in={0x2, 0x4e24, @rand_addr=0x64010100}, @in6={0xa, 0x4e21, 0x2, @ipv4={[], [], @loopback}, 0xffff6619}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x68) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000002a40)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002a00)={&(0x7f00000029c0)={0x1c, 0x17, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400d0}, 0x4000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000002a80)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = socket(0x0, 0x4, 0x2) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r3, &(0x7f0000002d80)={&(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002d40)={&(0x7f0000002d00)={0x28, 0x1407, 0x1, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x814}, 0x4040050) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002dc0)='ns/ipc\x00') ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000002e00)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000002e40)) r5 = gettid() syz_open_procfs$namespace(r5, &(0x7f0000002e80)='ns/user\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000003040)={0xffffffffffffffff}) getsockopt$nfc_llcp(r6, 0x118, 0x1, &(0x7f0000003080)=""/109, 0x6d) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000003100), &(0x7f0000003140)=0x10) 13:20:06 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) 13:20:06 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x3000) 13:20:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000100)) 13:20:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 13:20:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x83, &(0x7f0000000040), &(0x7f0000000080)=0x8) 13:20:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:20:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="33000000180081ae08060c04020f0004802093ac136e1f080054b1d3f17f03fe0400058701546f17000f000800000000006596", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 13:20:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x0, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) 13:20:07 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000080)) [ 278.038967] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 13:20:07 executing program 2: r0 = socket$inet(0xa, 0x3, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100), 0x8) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x402) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0xfffffffb}]}, 0x24}}, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x30, r6, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0, 0x0, 0x44}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, r6, 0xd10, 0x7, 0x25dfdbfe, {{}, {}, {0x1c, 0x17, {0x1e, 0xde, @l2={'ib', 0x3a, 'syzkaller1\x00'}}}}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4004}, 0x14) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="6400affa7e4524c89ba1e3792b181e27949bddaf82744b604ddcbf2ee859caf52083563b2f2966503236244f8483fea4cfb609848b4cf9e3180b09", @ANYRES16=r3, @ANYBLOB="00032cbd7000fcdbdf250b0000000a000600bbbbbbbbbbbb00000a000600aaaaaaaaaabb00000800090001ac0f000400280012000a00fc0992bf2c455c277f0e6992f352000008000a001fdf106910006e80040002000400020004000100"], 0x64}, 0x1, 0x0, 0x0, 0x20000001}, 0x855) socket$kcm(0x10, 0x2, 0x10) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc60100002400c000200403582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 13:20:07 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x4200}, {0xffffffffffffffff, 0x1002}, {r0, 0x2200}, {}, {0xffffffffffffffff, 0x6601}], 0x5, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x50, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40c}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0xd0, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x80}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_macvtap\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010102}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a4}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x66ba}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40}, 0x4000011) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) writev(r4, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) poll(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x8124}, {r4, 0x204}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 13:20:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket(0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000001c0)={0x8}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 278.278142] openvswitch: netlink: Message has 1 unknown bytes. [ 278.380321] openvswitch: netlink: Message has 1 unknown bytes. 13:20:07 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet(0x10, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x6, 0x1, 0x6, 0x2, 0x0, 0x88, 0x8, 0x80, 0x9, 0x4, 0x2, 0x61, 0x8, 0x4}, 0xe) socket(0x10, 0x80002, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0xcd) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x32}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) 13:20:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x20b}, 0x14) 13:20:08 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x7, @loopback}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000240)=[{0x0, 0x0, 0x0}], 0x1, 0x4805) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xe000000, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="300000001000a608000000024200000000000000", @ANYRES32=0x0, @ANYBLOB="00470012ec2f27a205e4a5db2b32a0001008ad8afb000000000009080004004bf66bf041086b6c65", @ANYRES32=r6, @ANYBLOB="0813876b0e2771c6e06d44d5636a463923da2abaa7756ab0183ad9468808ea94470219f7e016c547bf61dcca82a017b011e64fab0bd337a475c71d7ac557bdb480fb245cffee59d6d8b1892cee42f70797209f1987c012c278a7867bfb5003297ddb19d14151c325583741f67129508dd15265cddaec874e70abddec5bbf24b5e7943a492d0c5a0ff0d5c172799fe682203c670901e14b4a35ac0d54480d36af47a22c23cac1e85862141c639f3dde3793b1ddf25c752cd9f3"], 0x30}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in=@private=0xa010101, 0x4e21, 0x0, 0x0, 0x0, 0xa, 0xa18ba5ce26418916, 0x20}, {0x2}, {}, 0x0, 0x26e6bb4, 0x80000000000001}, {{@in=@rand_addr=0x64010101, 0x0, 0x6c}, 0x0, @in=@remote, 0x0, 0x1, 0x0, 0x4, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}, 0xa00}], 0x400000000000107, 0x0) accept4$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0xfffffffffffffeb5, 0x80800) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x400, 0x705b}, @window={0x3, 0x6, 0x9}, @window={0x3, 0xde}, @sack_perm, @sack_perm, @sack_perm, @timestamp, @window={0x3, 0x80, 0x2}, @sack_perm, @timestamp], 0xa) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r7, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:20:08 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd"], 0x6) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14008810}, 0x24000005) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000000280)=ANY=[@ANYRES16=r5, @ANYBLOB="b54528bd7000fedbdf25100000000400028040000180060002005c000000060004004e2200000c000700090000000400000008000b00736970000600040000000000060002003300000008000b0073697000080004000200000008000600000000005000028014000100e0000001000000000000000000000000060002004e22000006000e004e22000006000e004e2100000800090000000000080003002200000008000600d6c9000008000300000000000c000180060004004e21000008000400fdffffff"], 0x2}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00002bbd704922cc5b5d14d400fddbdf250a000000080004000c04000000ff0200000000000000000000000000010c00018008000900760000000800050000feffff"], 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="dd20c2a02b3394252e7767a0a789afb550ed4c515e56624c8588806a622f7714c1d6818a72d4769262a86108c18c8038f70dcd5ad83a864bf84b3a62b28147d45d276fb3d1c800938a60ef2524e5375ffa14fef61a0200000000000000000a13bd0467a5042b1a59f4968981173ffba5"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'sit0\x00'}) writev(r6, &(0x7f0000000240)=[{&(0x7f0000000580)}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 278.916893] audit: type=1800 audit(1599398408.150:36): pid=11993 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16164 res=0 13:20:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BCAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) 13:20:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x81) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x360, 0x0, 0x0, 0x2a0, 0x140, 0x140, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@mcast1, @loopback, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 13:20:08 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) [ 278.964751] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 13:20:08 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vxcan1\x00'}}}}}, 0x34}}, 0x0) [ 279.053666] audit: type=1804 audit(1599398408.180:37): pid=11997 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir053475695/syzkaller.pbOHgR/236/memory.events" dev="sda1" ino=16164 res=1 13:20:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0xc00) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0x4fa000) 13:20:08 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 279.229786] IPVS: ftp: loaded support on port[0] = 21 [ 279.266195] audit: type=1804 audit(1599398408.300:38): pid=12011 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir539875818/syzkaller.Y46sGs/226/memory.events" dev="sda1" ino=16168 res=1 [ 279.452822] audit: type=1800 audit(1599398408.300:39): pid=12011 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16168 res=0 [ 279.564468] audit: type=1804 audit(1599398408.300:40): pid=12011 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir539875818/syzkaller.Y46sGs/226/memory.events" dev="sda1" ino=16168 res=1 [ 279.839317] Enabling of bearer rejected, failed to enable media [ 279.870236] IPVS: ftp: loaded support on port[0] = 21 13:20:09 executing program 1: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="00000004", @ANYRES16=0x0, @ANYBLOB="00000000000000000000130000001c0009800800010000770000080002a65f6d5f00080001"], 0x3}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200000000000800070000000000100005"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x344, 0x0) 13:20:09 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d40000001000390e0000000000dfff0000000000", @ANYRES32=0x0, @ANYBLOB="030000050000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e2c690005001600020000000500170000000000050008000000000008000600ac14141908000700e0"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 13:20:09 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x6, 0x0, 0x4) 13:20:09 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x2}}}, 0x24}}, 0x0) 13:20:09 executing program 2: unshare(0x40000000) mmap(&(0x7f0000750000/0x1000)=nil, 0x1000, 0x1800008, 0x10, 0xffffffffffffffff, 0x6ac57000) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000440)=""/255, 0xff}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x4, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x6) setsockopt(r2, 0x10e, 0xb, &(0x7f0000000240)="75cc11ec", 0x4) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f00000000000800057f000000000000", 0x24}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x20}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="000328bd7000fcdbdf2510000000040003805c00058008000100657468002c000280080002000008000008000300d907000008000300f3000000080003000700000008000400000800001400028008000300470900000800020001000000080001007564700008000100756470001c000680080001000600000004000200040002000400020004000200"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r4 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000000300), &(0x7f00000000c0)=0x4) bind$netlink(r4, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xc) close(0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 13:20:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000071a80)={0x0, 0x0, "f6c47c9b92b07f193345304369a2c3cea5cd5150e508fd13bdb78308c1390524d44d882935a8386229641f3abbfc15b9e583768e0fbdf18c58552324833ada6895a87d98f0e436ecb69bd3cb54c507a26ac67b05d589900e1c409ab1c4312b1747589799f814887320860200e87da4c86c6b67c94b4643a3667493b16a0e987b51f6026d397b96f5196be05ab47365abfd833b942ccf691b4e1a728fd775ba639d58c5dd2d833f9fd20e77ee2ebafeac9c0e804db8caa5d3193a1397dab8e3f5642e16e03d05276c7955940a8701a42e10d9d4696b6759f267a986659c58b6e7f3c350c99dbd26e3de537b81f887f47daddb8eec76cc79726248eaf579e3c75c", "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"}) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e35, 0x0, @ipv4={[], [], @rand_addr=0x7fffffff}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 280.093349] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 280.130112] IPVS: ftp: loaded support on port[0] = 21 13:20:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) [ 280.156302] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:20:09 executing program 3: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 13:20:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}}, &(0x7f0000000580)='GPL\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000140)=0x80000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) r4 = socket(0x10, 0x803, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2}) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 280.245710] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:20:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000011, 0x10012, r1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) 13:20:09 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) r3 = socket(0x10, 0x80002, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x0, &(0x7f0000000080)="080db5055e0bcfe847a071") pread64(r1, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x200000003) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10005, 0x0) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) 13:20:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x7, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x1015) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 13:20:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) [ 280.746209] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 280.831517] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 280.892669] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 280.917298] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 281.126243] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.131854] IPVS: ftp: loaded support on port[0] = 21 13:20:10 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006800116dfe080016d000000002000000", @ANYRES32=0x0, @ANYBLOB="04000b"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) 13:20:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0xa) 13:20:10 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000007c0)=ANY=[@ANYBLOB="440000008ca15eabcc4f76d5ec6ec8c3f7eaa0ada657b8306068965e2931c340d34379421fc1cdd7a035fbd7ab9174d5dd66a0a44253416ffd175b1570bd5e7cc9e2f7e985aaeccb26df018c1aa8367264b66e4e995929bcb861052ada2bec4d2e54676aa652918a0405909383c26935e12e44684586848ce3b62c2a89db2417d7bfb1e83265a33bff6bc9f869db7b58f8dc27d199fd0fbb14766b7ff23a77e6f821a2d93bc4868990b0bf55bbb5cfb90fb0aab2740cf3ed8881679d762243d4a153d2763e05", @ANYRES16=r1, @ANYBLOB="53e60000000000000000090000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030000000000faff040000000000"], 0x44}}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x44, r4, 0xef8c987201b6e653, 0x0, 0x0, {0x9}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xfffffffffffffffa}}]}, 0x44}}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf32(r5, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x6, 0x2, 0x5, 0x1000, 0x3, 0x3e, 0xb5, 0x164, 0x38, 0x2cd, 0xfffffffa, 0x1ca3, 0x20, 0x1, 0x0, 0x9e1, 0x814}, [{0x6474e551, 0x80, 0x80, 0x2, 0x8001, 0xffffffff, 0xece, 0x4}, {0x6474e551, 0x5, 0x0, 0x9, 0x4, 0x5, 0x73, 0x9}], "0ce499c6ee81fbf09816ce215b94481d06be8321aef9b0fbea6ae4b7a797838639affbb5f14ac70ea307c5c1bc5d4a054260a822dcc3fc1a586d23e3cb50d14bf2252c55ae3523e179ed4cc085b76579eff67f2bb946222aa6be046aa45f72246e711a636c21f85645d036515022f2f7daff784838195272bdc49fd155c2312e47750aab8f05d2c58e5cac0dacd40ea0c7d2fdcf703ddb75f65342204b2303d336ea7a1b8d37e70526f7d5bbbfb6", [[], []]}, 0x326) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {0xe}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000040)={0x0, 'macsec0\x00', {}, 0x3ff}) [ 281.328921] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pid=12202 comm=syz-executor.4 13:20:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r4 = accept4$alg(r0, 0x0, 0x0, 0x80800) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000002) sendfile(r4, r5, &(0x7f0000001380)=0x6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 13:20:10 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @broadcast}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 13:20:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f9, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000000)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e21, @empty}, {0x2, 0x4e20, @multicast2}, 0x20, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb28e, 0x9, 0x4}) socketpair(0x8, 0x1, 0x20, &(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000500)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x1c}}, 0x8800) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r5, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x20000000) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0xffffffffffffff72, 0x0}}], 0x400000000000061, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x6, 0x1, 0x301}, 0x14}}, 0x0) 13:20:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x4, 0x9}}, 0x1c}}, 0x0) 13:20:10 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$IMCLEAR_L2(r0, 0x80184947, 0x0) 13:20:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x364, r1, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private1}}}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x45, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x364}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 13:20:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) [ 281.561472] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:20:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x9}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 13:20:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') 13:20:11 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda6e", 0xe}], 0x1) 13:20:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x20, 0x36, 0x119, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0x8, 0x1, 0x0, 0x1, [@typed={0x4, 0x10}]}]}, 0x20}}, 0x0) 13:20:11 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x100000011, @dev, 0x0, 0x4, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x6, 0x0) 13:20:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x54}}, 0x0) [ 282.149088] netlink: get zone limit has 4 unknown bytes 13:20:11 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) 13:20:11 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000003200090300000000000000000000000014000100100001000b000100706f6c6963b43c8db21110c7a35c1e6661c54b93acbabb8214158b501d1a95cead7ead0c08453347f324020c45882940787166dfb799787eeafe9f743cc4ba5f535d8ee6c6ff1518b037f2d97fed3d9eafda6dbb4d874c22654b14d8aaa5594adb626c73c1e071d5d0e7798a79a332caff81e71806ae15de5e4e6835afdf351847704e853b4ec1088730c6000000152707724bef211844919d9806d83cdfabfd5c4a1009e32d78463181daeb0cb72255ea2a33a671c155f8e8d11170a4a9aec03bd9339c314a3339cbeb3835e22f8efe776d4337ef25d5f9b72e4ee27b45840c5efc7a326bcbf7f41185fa4929bba86c0768ac4ec7"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x41f809b1a7d7b00, 0x0) 13:20:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x105, 0x0, 0x0, {0x30}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 13:20:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvfrom$rose(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 13:20:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d42269fa4e00000000e9000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 13:20:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0, 0xff33}, 0x3}], 0x1, 0x2162, &(0x7f0000000100)={r2, r3+10000000}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="010000000000000000000100000008000200000040000a84bfd5d69a5ac2989228445890635af68b46cf55fb3a9d97d94494424e9ff6dcd3b3b277fdc96a6474e931b7f05b6b652dc17be3cf2b1dbeb16b13f7ecd37b6c3951542245e7a39460982a2a61f5c95705014bfe19dfaac8f9ca6af4469aec0fb5c56d16fb3eaeb7cdf073863401cc15393cb3d5ed6853b3ff0b142ff3df0178976a7c549c03636d987c582ace4293af9fef3a84c58dbdfda55c032c4a1e3e6b1819626045a71f5d30de7063d1a543e71013d7c253f0e7a9bc744c4ad7682fa3c72e14109aa71c124f53553032274ee6692081c7a933"], 0x1c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:20:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x5}]}, 0x34}}, 0x0) [ 282.396328] audit: type=1800 audit(1599398411.630:41): pid=12280 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16187 res=0 13:20:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {0x3d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x18, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 13:20:11 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000180003041dfffd946f6105000af0000a1f000002141008000800060012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) [ 282.438752] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 13:20:11 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x400e5000, 0x1000}, 0x20) [ 282.523222] audit: type=1804 audit(1599398411.630:42): pid=12283 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/224/memory.events" dev="sda1" ino=16187 res=1 [ 282.534545] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 13:20:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000480)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, {@in=@loopback}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 13:20:11 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0xa4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x78, 0x2, [@TCA_U32_SEL={0x74, 0x5, {0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}}]}}]}, 0xa4}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:20:11 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_attach_bpf(r0, 0x29, 0x4e, 0x0, 0x0) [ 282.663543] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 282.732596] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 282.735638] audit: type=1804 audit(1599398411.630:43): pid=12280 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/224/memory.events" dev="sda1" ino=16187 res=1 13:20:12 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) [ 282.790209] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 13:20:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 13:20:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000500) [ 282.865465] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 282.881231] audit: type=1804 audit(1599398411.700:44): pid=12286 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir974248987/syzkaller.K3Sd7E/224/cgroup.controllers" dev="sda1" ino=16186 res=1 [ 282.923112] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 282.957422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:20:12 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) [ 283.068199] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 283.101526] audit: type=1804 audit(1599398411.710:45): pid=12279 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir974248987/syzkaller.K3Sd7E/224/cgroup.controllers" dev="sda1" ino=16186 res=1 [ 283.144319] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 283.173698] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 283.214349] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 283.250788] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 283.294478] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 283.294630] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 13:20:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x4f, 0x10, &(0x7f0000000000), 0x3d}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r6, r5}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r2, r3, 0x0, 0x6, r4}, 0x14) 13:20:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/205, 0xcd}, {&(0x7f0000000380)=""/71, 0x47}, {&(0x7f0000000400)=""/146, 0x92}], 0x3, &(0x7f00000004c0)=""/252, 0xfc}, 0x9}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/213, 0xd5}], 0x1, &(0x7f0000000700)=""/93, 0x5d}, 0x6}], 0x2, 0x120, 0x0) 13:20:12 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 13:20:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x428, 0x1e0, 0x130, 0x2c8, 0x0, 0x130, 0x390, 0x390, 0x390, 0x390, 0x390, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'bond0\x00', 'sit0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x14}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 13:20:12 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3e}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000001e40)={@multicast1, @local}, 0x10) 13:20:12 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000240)="1b0000001a0125f00485bc04fef7001d0a0b49ff70880000800328", 0x1b) getsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000380)=0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socket(0x2, 0x803, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f00000001c0)=0x44) socket(0x1d, 0x803, 0x2) socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x8189}, 0x20040800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3400000010000104a0ff9492497acdd30a5a00e5", @ANYRES32=r6, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x2000, 0x20000}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x4c}}, 0x0) [ 283.294783] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 283.519235] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=282 sclass=netlink_route_socket pid=12347 comm=syz-executor.1 13:20:12 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) 13:20:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x1, 0x0, 0x6}, 0x20) 13:20:12 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @null, @bcast]}, 0x48) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r1, &(0x7f0000000000)={{0x3, @bcast, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @null, @bcast]}, 0x48) close(r1) [ 283.693832] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:20:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, &(0x7f0000000340)={{{@in6=@local, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@broadcast}}, 0xe8) 13:20:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 13:20:13 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd2f5e31032c05"], 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x29}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f00000016c0)={0x80, 0x0, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffc}]}, 0x80}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x4c, r5, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40c}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="36d2c290f3797c01040000000000005c38c7bc435565b1ffffffff00000000c74f3fdbd566361fb907"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r6, &(0x7f0000000240)=[{&(0x7f0000000580)}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 283.780755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=282 sclass=netlink_route_socket pid=12351 comm=syz-executor.1 13:20:13 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x7f}, 0x10) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 13:20:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x0, 0x81) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={'ipvlan0\x00', {0x2, 0x4e20, @broadcast}}) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0}}], 0x1, 0x2022, &(0x7f0000000100)={0x0, 0x989680}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="0004000b017a8d3e098080001da8247733ef9ea2bb900fe4f678a3b3e3e79e83aa27ba19323c1db114c844ee160b0b35c79a87ed6b42c6be234d881b48eedf32dd13a6af7bf75eb4481e52af97cfd6cfafb7729d3bb502dba365f45912c87c9fb6e588a65851d1852b238d0b47c2aab35157f1a029f7b85c3fa37e31e4f446bf30b36a722bf48157a45a7402ffa0a006d297d3a3e94b9980106623260f35781c5f34966f4f6fd4864b4e57dae97ba642eefdf82137f92d6a16a91af15406131eb18a2543605f31ac6fa4af099b9104fe0928b956a05ff515123999342b6927c0ff636db33b0aed2ac3437b29cf83cdc9aff8cb7af9e65c29fd5aaac456cbde37c4e9b5e3b1bc2f6f617a319f817a0fa0ee05870e896c361d36f534f6b61ff7afca77b9255f972307c0f19894f71859d58414c4d1e283fa15fd35e49508fe6b8f76928c3d5306e64f27322174e430899ff7282b3007e631db4801ff3ec82119ae8aa312a40fc22c29bc58ddb840f4dd91f2f63a27d330343c2dd264f7eef421d7b3508a0eb2193a5ce6482a9795c79a7baf10d5aca6ba3485b761375b475db4c6319c09560d66e6cfdfcfc21a47e620a325cb117b0c4b92b6095febbf72449188a72d88bca1b7e66a7a1937f7d8460fc0c23600"/482, @ANYRES16=0x0, @ANYBLOB="01000000000000000000010000000800020000000000"], 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000010000108008000"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r5, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) [ 283.900179] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 284.086250] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 284.156515] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 284.200552] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 284.242945] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 284.282152] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 284.350714] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 13:20:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000080)=0x80) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x78) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r1, &(0x7f0000004e80), 0x15, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000003c0)={@mcast2, 0x4a}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xc, 0x0, 0x27) 13:20:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xa}, [@NDA_DST_IPV6={0x14, 0x1, @dev}]}, 0x30}}, 0x0) 13:20:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x12, 0x0, 0x0) 13:20:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002, 0x0, @empty}, 0x1c) r1 = socket$inet(0x2, 0x3, 0xa8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x348, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6gretap0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x4004890, &(0x7f0000000140)={0x2, 0xfffe, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffef5, 0x2c080001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r0, &(0x7f0000000100)="575901f2c4e3330800000000ff01000000000000611d77700000800008f9ec57aa1143fbd00000", 0x27, 0x0, 0x0, 0x0) close(r0) [ 284.395049] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 13:20:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @multicast1}}]}, 0x10c) 13:20:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0xa, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) [ 284.622939] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 284.664143] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 284.720158] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 284.762432] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 284.792645] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 284.823154] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 284.853602] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 284.876944] bond0: cannot enslave bond to itself. 13:20:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000000c0)=0x1, 0x4) [ 284.904828] bond0: cannot enslave bond to itself. 13:20:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) 13:20:14 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xfffffffffffffe76, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local, {[@rr={0x7, 0x3}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@loopback=0x7f00002f}, {@multicast1=0xe0000002}, {@loopback}, {@dev}, {}, {@private}, {@empty}]}]}}}}}}}, 0x0) 13:20:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8ffd0000}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 13:20:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000f40)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x4}]}]}]}, 0x34}}, 0x0) 13:20:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 13:20:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_buf(r0, 0x1, 0x2f, &(0x7f0000000140)=""/165, &(0x7f0000000200)=0xa5) 13:20:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/732], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, 0xffffffffffffffff, 0x25, 0x3f00}, 0x10) 13:20:14 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000124001200140001006272696467655f736c617665000000000c0005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 13:20:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 13:20:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) 13:20:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0xc0189436, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) 13:20:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 285.495507] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:20:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 13:20:15 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000140)={'veth1_to_batadv\x00', @ifru_settings={0x0, 0x7fff, @sync=0x0}}) 13:20:15 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0302000000000000140012000c000100626f6e64"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x13804}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_LINK={0x8}]}}}]}, 0x44}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r6, 0x400, 0x70bd28, 0x25dfdbfe}, 0x14}}, 0x20000810) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924924f6, 0x0) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000240)={0x27, 0x0, 0x2, 0x7, 0x2, 0xf, "d5acae84029bc2a749838ffe86301dfb4e6ff33a290fb3825b05e2234770498a0f9dc374f7186535b90f8ef57dde3fa1f7a470d18b56e37bfb8166384f5175", 0x39}, 0x60, &(0x7f00000000c0)=[{&(0x7f00000003c0)="b1f80b50fecafa90afbac1c94bfc9c5ecfcd6a31f532f621c20688e77542cdc552aac4da67a991a372ef1a17e0d13230087b58c1d245644a8e399e39cabb2c48721960e4018180f6a58006c50fad22406d3c145ce2fbab6b1f0959ec17e7588f0e2a30f503ece12d062b4c9fa237a7bd926f32768e6e9ccfe797f6f0aaa2c3b7c79dee6c550d525bd326adba1b00899cd64a895c7975eba040cce6200f378fe9af78b4d69a86615af630029e57308221347b93b2be36bb7cc4bc090236a1e12179d3b4d5b12db84f01ac460279ac2df667c2e86d0193128acb8f6cccb38de672b962e082c05cff487362a5f27f097d536409f1", 0xf3}, {&(0x7f00000004c0)="e238c3166feceb6e0facfbbbff7574cf776fe9052a826bf96a5a82a8465c0b822180ef5a557f9d1a8b507f7b1056f72092a489cd180688251e241b6c6a846f4e184aada463459bdd2fddb2cfa6496c7cdc1969a1637336f87e012b8ffa940df6d4e63c746876e5cb8dd370fb226a5350ad7026f51d92ba40c934bd63809b91e8c696f8729ad079e31f670eb0552dc643f323363bd21cbcd460513db9ec42cc2e0c5d3fbe75b815bf6ba67fe3c11ae21cba42626fa7fb6c37cc462f55dc4860d19d081ab4bc2c803d2f4936febd5f28f0c6f2adb98be73a3195a90305a68971b0", 0xe0}, {&(0x7f00000005c0)="94d9f80b59211a187eee72c553a2402584bd0bd3549d90507b4e5c35a6986fef2ca89cfbbf04779b4c23a67eef67fd150e47bb4b7db9404991ab23f9d21332914eae11697f9b787ef6b65045ac303472b65b61c161fb990a8aae196b17aa09be8728957ea3fd63bc630ff440d96e2e299fe4abd32c805259e5052cde593b2ead67080a5aec2ff936dff85e088683a0fd3eb472812a5ca1db2d179d49726f76aedd93d487051cdf813ee744238c3985138a7ba2ac1327e3667228732a8e815dd5749dd7e91dd26a9d9deec34d25b1de468484663700d9e2933fa4", 0xda}], 0x3, &(0x7f00000006c0)={0x80, 0x107, 0xfffffff9, "5f4bdf3441ffa43367535f6427fac1b968744ccdc5bfad8aa4aa3689fee95c46f271fb97c30bb14b5494afda82a7306ba474f8635e65946e264693f49abc0315452615d4bd8f9cc8718e84d81e1cf3800a4e0a5961fab323071744e89d6df78cf41e42d8dc48d3bf7894c85b3f5f"}, 0x80, 0x44000}, 0x0) [ 285.954695] IPVS: ftp: loaded support on port[0] = 21 [ 286.250937] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 286.313511] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 286.319808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.359722] bond0: The slave device specified does not support setting the MAC address 13:20:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xb1d000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa00000}) 13:20:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_RATE={0x6, 0x5, {0x9}}]}, 0x94}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:20:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x33f, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:20:15 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000500)) 13:20:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003d40)=ANY=[@ANYBLOB='\\\'\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00000006000500000000000a0001007273767036000000242702004c12060048000d00090001006d706c73000000000c0002800800050017ca030013000600af71ea2a54bbe5053c381988c07e4b000c00070001000000010000000c0008000200000001000000ac001e000b00010073696d706c650000700002800b000300666c6f77657200000b000300666c6f77657200001800020002000000000000000000002004000000da0e00000b000300666c6f77657200001800020004000000080000000200000000010000070000000b000300666c6f77657200000b000300666c6f7765720000120006009f12dc7e653e55fa7184be81079200000c00070000000000010000000c00080002000000010000005411020007000100787400002c1102802a100600faf56e61740000000000000000000000000000000000000000000000000000000000f0000000d12eb39b8068ea6c326b7eba5ace51956a8163bff5b071d4652f661682f30943d05276bbef81f1f52cbaab7e51f40f8e9b4f2a54af6e756560ae1b0086d9096b5ec2ebdf1f2343cdebc2931376be3a0c36ed2d060396b80a6e23825bce6dd452b6d4249ade5aebbc46e1d1262b37a5ed3a5e7c2e4b42b72a70b9a7efec124bad7f57ac23471ff30b73035b5fe58bb532c9410384851ceb06f6565a9734e3e229ccf32365b7f411e0580ecc8c09d796ff8e323cf7602ca27ca1c8afb72079e689d9ef6fa03e1c1bd64e7b3bad3607b1da8cdc8503bea3afba073b6ee9c4a60c03a2a6d8cbccb1ab36bf8e2ab2793c026eff2e7147f4869fb1092337a79d83e86ee46e13ae329519f4a7f77f7441653d65cb031e38f59e0a40313c0e84436c7bb4beb684e2a9f4ae63ba6c934588ec296a530b9f545252621d28ec9ac38a3a4df99e4ac1147f032a5b6b9ce6348846575472c8c3619a35ca77fc41d204c8f0babf2a2d458dab7290754e60e3e3c8c20a2369a9e82312ca7803ffe7d37173f25c48283daff2fddec61e27696de1e76ded2ca64227a958455a6309a33b695fc6c599d47f9772eae5b561865861f5c29f0000f477cb19061cf3849e349c23a446ffebb23e162530fb1095a7c8929126a3117bb406bf2d3f22500728aed1b2ae2e3e3f3ddc5dffcbadb24ecce3bad4281aa17e876027df5e950f3de336e13ef78985b55d52fa775ce685e1833f35a46330b8e653c0edd1d9b78fad657fc0b6acde9b1415a837d1ac8e446c3944d4b0e655a5899fcc0752113fd3ae09a60cbc4fc0a6a678f4e71e08d4157a2d1da91600da8555996be815937a5cc99ae26fae815f692983256443c984a1fde37bfb2dd3198524418eec3b3e1d46f5a4b57665d6d205da75e065d8a503c0a5beaa6624668281f89853925f61734326cd426af3baf0d94bef922147cd9b1246269cb6b22799d2fc8601859b08a3ef248509b3306396f1b7d41911aa73f1d93966705bc75b4a343a492f6c6268e726804f4eb77fa4715091d36129074d332ec30b830db63e636107814160e21bb7b3a9a5277beeb70a446d71abc5dfd46f76674bb0c3eb158e8813e8994a5aa3fe6227aa33f6561e4aba91d5c3612bedf48ddd29a12cf7bd5eb827f09babf5755c484ba7a82e9957f35847307798d404bd76923d335986f8512fa5d5ea3bdba4a7861f9d65c5469ae94969c3ad191aaaac6e03c11957b113bfc5342ca15e59e2d3c4d239f1ff3e994fce44dbc571962fec80006238fafe51003c59e61535b72a0721e892586ef05eb37b1f435a6812638bceafc3b476f23a12454b14b2f3bc7c98120f87f8a17fa3e259fd29cc8f310d99183d8468ec7cf26eb95b60bd3d2474ecf4d82139e1cfbab8935d78f9216a402e054deabc2f9fed919ef7d4fa0b824ca796376746ed6c7c04fd358719b34bc7d1193a01061c3d8eb70a39e43cc4ccfbc7f3149ce7d36731147a3b52ffbf7a56b39409ef3dc41df930c56f9895f0a04e3efcb68bfa54da25fc9ef6034d9a77a327aa152f627c56b4f871dfa75757f66a13fa59c81e71510f7e078cf8cf6197c12a89095ed20a287752cf9c2ab17ef3d23959d38381d0048faed3dbdd63720be7263ffe170ea2e6933fd86d10e31782d5039a89a76ff449bff8a7b44dcd333d8c3f814f063b6e6fcbe309158a2b6ffb8cbf5569913262f852a33bc87078f5bd401e95f58a8326759828069a8c1608cd4e538fbdf3facec34ef7492f3bc595e2273492b283875e47513bb12bb00a5883dd8455d28f54b0ea8fc6dd8d89f642d81d5fedbcd41df914064f0084370db5bceeb7f59e43b53780d37f6edf53f6e738bdd4015984f8af2fb2664ec46abf6127617c34e358a7bc698f4ac299d1c29d39d47c02073a99b1923e870420386430b62e57d04f3caa503360f966e28b6d362b65e07b46098b0986e09892ef25422a05962451333c5529287332e3a55f8bdc6ce860168374b0788e6247d6c4778959e8672f72e7a645a7f9d9eb8609e5a8b81b404b95d7bd00f5ed9bef9d7c9f89a9d8e4125e1eb4cb820858144dccc3a4461aa7fac31783e8e375b718d8676acfd1d89005f0cfe78ac1c0c4666de25ffdad38b9cf54f1f6edf920c48b512f45707dbfea491c240af278bcfbcd5bf486191dbb0fac3318870647eafcd511f1407db2be70306e75b5759c9cf7604d2951c63ec25607f57a072f3229ee8ddbcf9d901a5b24b2ad229366c76ae745c3c6bd8c29a15667ca1fa08846a9fb2d419694dc44eae46ab4694e28062e963bbd8c39ecaff8874791d25659e7dfeb6b324b1f4f3a32f259f4172dddf33b9b5ad3e4efe5bd80b92b2e41700172225839a17b3b4f2c2baae417a27dc98a9e8b003eda121100fc0f1145a149239c5cf24bcb2e603c9e222e3aa55df62e52046ca27b964b00216b036d1cbdf1bef4f95b27b1777d4197185401ce469953ed72248bf4b6cbdcdab9ffd00407dd8a7155ff9dd47dc57780833b5459fb60ea37b9186b409efd78ae09ff6b982360796144a004e3e51ff614aa7b6416c54ae9ff9a8e389d826a363af3dc0625f9f8dcea35c5fefada4059938d16e5c5e875d6f3812137bd169432734290b66531aaf1ae19a5987174d116100726ab3a5a745072d66fd8bbcb8cd6b46149d2278886473c0d7e96c0f499efa99eaf7de6d4878dd9bb5f5a4b86410788f707f3b37910dd0da5a1ea1e3ea4500c1ffded0f86e82d6b016d1bd2723ed88d00a7acec513c2f5bc9268f20763e42c82f53e061824b9a57fd55592e579c97670402aa80afe800b5329cfe92a1d97506b79055a159121ae7672b3fcd10035aae80786b8443f612e14fbafb4f6b3f24c541e971b7ab4d84834a4186a6ba267d92c0cfd02b16fc56d8d3a8b6e7df27a651921c5e8a4deee282b959eed1a68a6510bca43e7b99ae2e5fb6b2679f07513c0ecbf9cdd50d83b99caf9c32e05ad7ed924d5d6ad7bbd66ef6b70c7267028712f25d8cacdb702323aea9e6018df78defd21fb359c4c161bc3b6fab81cafb493e942491b848ddfe23e4346dcbc011bbd8b1ffa5a4f7ee04b9b6c8493a29e8165c62acaab51546e0d747f4ea65b1dccacdf26386c70daf0f2fd6662fafb1664f82c3726b5c163b79435df205e31c5a63ee3b4f77e4b2b7db3379426988a44ea7d6ca5a5df7c1ae8cdc3c508c70e3818696f5bfe3be96125b843d40a0cdbb0860308559648f0e020c81b16c50f8d5617d3f21d4532e1201ceeae176960cb407f6c5a0c1fb742e22444e5a4476234c32e049125500381b7c0ce2dcdee10a664ee7227e64bd738515ed9ba08341a61d6ae42cf50d9bfdd5b297f40f9c4c71afa6d15770cea1b66537a60e270f224c10647b361cf2c924d03be985674eaec9e7adeda2994d83c91f0fab6056c9a7490435318432712ab7b140b9e959a93268a5006b4f66c7e46a8c6cc4f73bd8000751be1b8a9ff2630fe6c0378ef0ed8d5bd983f3dbd5180ec12282008105463fea7b3e3c03e30c4593e49c83b650dc88c5d8b5490c8ceacd5db93a45b5efd89db40ee6552fced14d1070d18c9981dd3aabae87d293b6f3adf2457f3fc685ab5b7240f9e1ed312d0651e14a31684bd7fc706f14a4456e74b4b5b05e9b26e836cfc464519e5ec9a26b7c241722f980f74308c526a7e601a2aaa2922d97f34a071daf1b69a995a2f6cf42b67c27cfeb5a7e90125c8fa96dde7e53a923371b3f5022f32bd6236418409fcdcc618e7ee1cfc5092c380bcdc938505472be1e6c3fc03c7f6f7113fe5f3e8cff63cd3d0a16083147515571404f2b3e00c434fa5698f5db12c27deefd9dc332bb2663dbbaae474a6709d9d00ee72b9f3e7f0ae3e538d7ef1b536772c5fa8872d382833e3bf1b1c80ae6c47dd02875c48d70e3c067eabea849d6938efb0b328fc44bbdf4fc7d3813c69d2542b8db7886635651a9d48e6b43ec887955c4f63cbbbaa154ae162db45a0cd88f7ba4609d891c8d5a8e8f5a50bb18cad203df95e559676c8c91156851bf73120b2769b827992d2bb0f35e4a0d67268a4cbc9da6e46040b4edb2d533ead5d8b87b9a2eef0786dd44c3fdd83c3b5354f28f9cb07ec10c9155770d1891d65dd7fa229bc32513b4cdf010afe8c257f3123c0c821d22c9716cd07ea1fa4a20caa2ce579491621db111145069dd8e58af4eb13581664eeb2913b25c2909f3e5668bb894d55fcb3e7997f3cc7102c9d1935bcb850fec00b150707a698f4a34e6a1d6c8400a0b137e5291e22de3940598fbcc3f1849af42532d75cd2acd19111c264e4a41e3f4c2f09d1c310fb52fd47d3f6484b9afe2aa3f876d238edf9ac21cc71d6f7c542add05fedd3ca1d5b45d6d9fd54a15935fb1a5306eb91011df6be31593ce14de8fc9624312a1b24180ee0606ce59683af53a05370affb74a753c85b916ae5cdf729153d6a5bff4b437808f5d16d29969cc5cf5596728762b48af38abc26896d40a253376bdeff09df54f619ac12899806566918fd8e5120a30e00660b838e3f383c0cd6c03996872ec0267cfe50c77ed3688325f678d3c1f54380de8c1ab41dfef44cc3ed236e977685a16d89162dcf8ee9f6a0c45f9814a52d28fdac094d752d8245005c32f98d6cf0b71661147db3e69499f7eb55e1f38fa9d36df4c22b15898db8053f2aac781660fed2fe9cb383f80b7f5abc37f0cca64761ee5493d55c7970e4a7e077707741772b1371a84e1424eb34fd881617bddc7662578859ac8e6bbd47532a1517978fc9d132cec275c0fe9c259278fd096aebeb901cca4f49c20166dc1698e5ba98cd9e08071418f0421d6af4c0e78f96e0ae2ecdb9b36a64d3ec969e511e6c2b70685996a5176946b7569f07f9ae349800606460ed5adcc5002388c00bfba89d871553d472cea05f5819967210d21f14b3da6d7d7408761a7a6dc3e0e10a32a8b145b8f8c61da5047f25eb1515d934a4401093eb7eed3b3fea01e015438fc56a96a0da9c6a117cc16f475a296bcd642d19320efd5143469dc6ca186fab09206c7fdc6524c859182a317a6830494054ed3d1754b7579e77da1980abf308c9f8ff00f94350a79b1ce4c41c7495ebbf8710752a8fe1387ff5b8eec55cd06e0bbaf450fe26061f1b89de377280e01ebffcc1f938919c462762e0a50d2d96075589e85c5823cf865515da47ecb55f52e8d1c3b434ef6a79de0bee42ffedcad294a1acf22684f8bb1e64b39adf06e9a54caf6d4967268aefe208a73fb3fcc34913c958a01f40d4ddd2e1507463d3ec30abe72d44daedaf75ddb47e46812ed3ec6cd15a583be3534ee1221ca7302d19776391a56d4c4943a4eca7125521791270f4d84e839516ad978176c346306af912c1d0f61da4a130a7fd9fbc099b5420e9a563eb4bd9588bfbb21ac5612f4d4e5623ece261c36d33b0e30d362935c73c2d6cbeec63c2b8b2407dbc3758f3775cc768620da42e22310cb0d88212566184e21ea9147d65d1a6425cfdb9af836f44bbc3fda2ad8e70cc504b814f67c52a962f396c74e85a27748ad2daf6d8a08c78523f46569e93ca02242a3a6253b8c15d3fda6949153b5002ec222c10033e34eb52e8bc5f797888dc8114bae31f48166a03ca6446fd03386959b257c9a5dbe98f3c362d24349baf6d9f1d1cb351db3fea7526667feae2e2e4b39ede068bb175ffbb7c03b2087709ad16a94606094dde8e37d38f020db6d2fe6b1e336e68f42962b0a58cd8bef80603f8745676f6def066e4cb6f681b6189240f484cf7c0000240001007261770000000000000000000000000000000000000000000000000000000000d50006000600726177000000000000000000000000000000000000000000000000000000000000000101c235165f78c5c044add156200ff0cf7be279f8bbd96393908badc8cc2f8be7eca8c52797247c96c7fcd52563bb2468c6332e998eab483b7e31a5dec207d8ad92f89ed130b7819c00573d67426999c3d018f0302ace47774a385424b3e475fd1f471ad310f0e8ed85ebd1cc6eaee63a51c9882d1db1ae5500e92f70ddd0d5daf7e97f81af2f2659038351a008c5d7f8e9f7e80cc930cd6c371e0e4c62e898c586b35c2b4f754a0072a92c34000000040006000c00070001000000010000000c00080002000000000000001400020000000000000000000000000000000000080001000400030014000300ff0200000000000000000000000000019c1405003c00010003"], 0x275c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 286.559300] IPVS: ftp: loaded support on port[0] = 21 13:20:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000511d25a80648c63940d0124fc60040006400a0002000200070037153e370a00018002000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 286.587020] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:20:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/142, 0x31, 0x8e, 0x8}, 0x20) 13:20:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x80002, 0x0) r2 = socket(0x5, 0x5, 0x7fffffff) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000240)=@netrom={'nr', 0x0}, 0x10) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, r3, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x20040080) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r6, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r7, {0x2, 0x0, @broadcast}, 0x2, 0x0, 0x0, 0x1}}, 0x2e) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r5, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r7}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r5, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0xc094}, 0x80) recvmsg$can_bcm(r1, &(0x7f0000000880)={&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000007c0)=""/75, 0x4b}], 0x1}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000940)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x30, r5, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp=r8}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x2}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000085}, 0x4000040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e000100000500"/20, @ANYRES32, @ANYBLOB="000004000a000200ffffffffffff0000689946656453214bf165a93635d343eef65143e0551d093b67cd1e9bd810419ea63bbf4bea7d05a4cd79c3ee6a8b20bc197f48a45fbaabab64d920010a8d39ae47887b87e0823d5120e73120dfa0c67dc002d9c52317ca884b16c8eee7a689f34e5265e7f26d5afdc5505797ee4283efa5920d8a7d95e13dbfe95f914389536e5fe1bfcd1f464f2cb40a76c05cdb2747"], 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="33c8ad798dcb", @remote, @link_local, @local}}}}, 0x0) 13:20:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000580)="d800000018008108e00f80ecdb4cb9040a6965ef0f087c02e87c55a1bc000900b8004099100000000500150003008178a8001600040008c00600026fe48a51f00003ac0414c05c06ad01eb1e634154870fd00fde0000d67f6fa7007134cf6efb8000a007a290457f0189b316277ce06bbace80174c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6", 0xd8}], 0x1}, 0x0) [ 286.734327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 286.806477] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 286.921341] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 286.945245] 8021q: adding VLAN 0 to HW filter on device bond1 [ 286.971576] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 286.982836] netlink: 5212 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.027772] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.045783] netlink: 5212 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.060455] IPv6: NLM_F_CREATE should be specified when creating new route [ 287.076167] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 287.100185] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 287.124823] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:20:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, 0x0) 13:20:16 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x5a) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 13:20:16 executing program 0: r0 = socket(0x2a, 0x80002, 0x0) connect$bt_sco(r0, 0x0, 0x0) 13:20:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454da, 0x0) 13:20:16 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001e005f031400fffffffffff80700b3446c0d06c2e553797c080008ff67dc0000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0x800000000000022, 0x0, 0x0) 13:20:16 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc08e}, 0xc08e) 13:20:16 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) shutdown(r0, 0xe8220c1cc90cd5f3) 13:20:16 executing program 1: r0 = socket(0x2000000000000022, 0x2, 0x10000000000002) close(r0) 13:20:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a004000000000008000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:20:16 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @hyper}, 0x10) unshare(0x40000000) r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000400)={0x6, 'macvlan0\x00', {0x246}, 0x1}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x91005000) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000140), 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={r2, 0x0, 0x7, 0x4}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x7, 0x9, 0x8208, 0x400, 0x5, 0x4, 0x80000001, 0x1}, 0x20) 13:20:16 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x58}}, 0x0) 13:20:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffb3b) syz_emit_ethernet(0xca, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 13:20:16 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000080)='cpuset\x00'}, 0x30) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/270, 0x10e}], 0x1, 0x0, 0x0) [ 287.727788] IPVS: ftp: loaded support on port[0] = 21 13:20:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="34000000100005070000", @ANYRESDEC, @ANYBLOB="0302000000000000140012000c00010062446e64"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000400), &(0x7f0000000440)=0x4) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) [ 287.877467] device vlan2 entered promiscuous mode [ 287.899133] device gretap0 entered promiscuous mode 13:20:17 executing program 0: pipe(&(0x7f00000001c0)) socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000001000000010000000600000003000000ee4e24a433baf68aa908a38c38898da03db141d59cb76811f1c6c6efbbb9de0deb320eae90001c4329d8bb3de794825837c32ad7969243046a54db0297ab8d0115efb5f9d8269cd8cfce9e86d2becfdbba29c34901ef0101c4d5ba7d84fdfb3c443711cd68ebc1a12152ee02f17b64578bbddcb0aecb172fc4dbc8481e9d6b9966d0be57963d23030252c694966b31e0eb5d89febfca25830cc79dff24a1471365e03fbf57ae9b285d554c2c5e0f3a380298e412c7fe73e13c93effffe3b552d3b3619af7c805d0e77b46dba7acbf0216ca93e090f6a0be153af861fff1771c29f5efd6a99648336f20f805a84dd74e33bf64b1b99b59e74a2b8abc4fe0cfea0094252dd500da7e6d442ead1bfe89bffc65bf36c751d6f40631fd5b3ec5473c42e0176af60d47e345f7a9799eada2cc3ebb83c454018187ac86081225fc8f8d44e6eeb06e605414121be5e064604cea4ce4e59479d45bfb9f65ccfe0feb8a2fb604e9bd7db99"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/25, 0x19}, 0x0) 13:20:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x0, 0x4, 0x0, &(0x7f00000011c0)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 288.109117] IPVS: ftp: loaded support on port[0] = 21 [ 288.203962] kauditd_printk_skb: 1 callbacks suppressed [ 288.203977] audit: type=1804 audit(1599398417.440:47): pid=12756 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/241/cgroup.controllers" dev="sda1" ino=16201 res=1 13:20:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x800}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) close(r1) 13:20:17 executing program 4: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000600), 0x0, 0x0) 13:20:17 executing program 0: unshare(0x40000000) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0xb0e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e35, 0x0, @ipv4={[], [], @rand_addr=0x7fffffff}}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x33, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x7f, 0x10, 0x9, 0x2}, &(0x7f0000000140)=0xfffffffffffffeb4) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 13:20:17 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @null, @rose, @null]}, 0x48) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x440) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockname$ax25(r2, &(0x7f0000000200)={{0x3, @rose}, [@null, @bcast, @rose, @rose, @default, @remote, @remote, @null]}, &(0x7f0000000280)=0x48) recvfrom$llc(r2, &(0x7f0000000080)=""/17, 0x11, 0x1, &(0x7f0000000500)={0x1a, 0x4, 0x62, 0x8, 0x1f, 0xff, @local}, 0x10) [ 288.529157] IPVS: ftp: loaded support on port[0] = 21 13:20:17 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="48030000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="04000000000000000300000000000000ffffff7f00000000d84c0000000000002d0a000000000000000000000000000008000000000000003300000000000000ff07000000000000fbffffffffffffff"], 0x348}}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="6938000039000535d25a80648c63940d0224fc60100002400a000200051a82c137153e674538018003001700d1bd", 0x33fe0}], 0x1}, 0x2000000) 13:20:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000012000103000000000a77038f80"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 13:20:17 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x34}, @ipv4={[], [], @broadcast}}}) [ 288.677809] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 288.718715] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 288.779041] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 13:20:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0xffffffff, 0x500}, 0x40) 13:20:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="5cdd30c37f3e0a6633c9f7b988a8", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 288.823159] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:20:18 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0x80000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 13:20:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x760, 0x0, 0x220, 0x220, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0xc0, 0x3c3}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="d6e320d4d4e5", @mac=@link_local, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@rand_addr, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x42, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @broadcast}}}, {{@arp={@local, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'ip6erspan0\x00'}, 0xc0, 0xfffffffffffffeb2}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@broadcast, @dev, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x42e) 13:20:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9d, 0x100400, 0xc}, 0x40) socket(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)="906e0f958f686d8a3008b1fdc47a6bcbfafc4e0d2c07f04b4ce3d2304d3a590289275657c24a41a55fed3b535267664fc01b4c0ff6510ade1b22db45f74ca367c849858c7b7bcf4d3348f2e36c663492352941028e10b1c60f0490e814977518da6a124ed2dc8337f1ff9565d7f4fd5c2c9a0b3d80cb2605c9e9dc12594ff8d30580b3a157ecbec40cc0bc7a09e5ea5b163a5286c6571644e008fd562ce4", &(0x7f00000003c0), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000540)=""/131, &(0x7f0000000080), &(0x7f0000000140), 0x2, r0}, 0x38) 13:20:18 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x24, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}]}, 0x24}}, 0x0) [ 289.064234] audit: type=1804 audit(1599398418.300:48): pid=12840 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir858197949/syzkaller.KmbWuh/247/memory.events" dev="sda1" ino=16196 res=1 [ 289.223775] audit: type=1800 audit(1599398418.300:49): pid=12840 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16196 res=0 [ 289.292335] IPVS: ftp: loaded support on port[0] = 21 13:20:18 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind(r0, &(0x7f0000000080)=@generic={0x0, "0003002008000000000000004eeba71a4976e2528f6e2e2aba000000012e0b3836005404b0e0301a4c08c83c9bd9039b4ce340b767950080000000000000010101f60011039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) [ 289.399293] audit: type=1804 audit(1599398418.300:50): pid=12840 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir858197949/syzkaller.KmbWuh/247/memory.events" dev="sda1" ino=16196 res=1 [ 289.519424] audit: type=1804 audit(1599398418.390:51): pid=12843 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir858197949/syzkaller.KmbWuh/247/memory.events" dev="sda1" ino=16196 res=1 [ 289.622876] audit: type=1800 audit(1599398418.400:52): pid=12840 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16196 res=0 [ 289.686646] audit: type=1804 audit(1599398418.400:53): pid=12843 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir858197949/syzkaller.KmbWuh/247/memory.events" dev="sda1" ino=16196 res=1 13:20:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6ce31cd32300080001000300000004000500050004000a"], 0x70}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:20:19 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0xf) 13:20:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x4, @local}, 0xfffffc8b) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000c80)=@filter={'filter\x00', 0x50, 0x4, 0x528, 0x360, 0x238, 0x360, 0x238, 0x0, 0x458, 0x458, 0x458, 0x458, 0x458, 0x4, 0x0, {[{{@ipv6={@mcast1, @mcast1, [], [], 'nr0\x00', 'bridge_slave_0\x00'}, 0x0, 0x210, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x1d, 0x0, [@remote, @empty, @ipv4={[], [], @multicast1}, @rand_addr=' \x01\x00', @local, @empty, @mcast1, @mcast1, @empty, @remote, @dev, @remote, @loopback, @dev, @dev, @local]}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x360}}, {{@ipv6={@loopback, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @empty, [], [], 'bridge0\x00', 'netpci0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) listen(r2, 0x5d) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0x108, 0x6, 0x40, 0x1aa, 0x105, 0xfffffff9, 0x103cb, 0xa2}, "05e47ecd8416b9bb2358f7251bc3209c6b552fae366b08812caebf8244ba3bf5158728d3cf314434647ce58e17b94f633be1c616d387465313a58ca516ca0fab1f6c9fc73a649531f7e3f0d765d1a65b3d033cbb578c4a0e8a15364bb158aa14820efac4d1fa6b7a53423196e76a7f13091f42b9d99dd18eb62a3efd73a3909b1edbacd1cdbdce88ec9063e03f20a017f76ccfb83d7ef0178b64c07ec22d86173337866b8f6d0ee31a251a2948464afbc5b030dd110000b13653aa1fc97f55654332b1f50cfa8c51794f09b1d022bedceac15f3f340e2991", [[], [], [], [], [], [], [], [], []]}, 0x9f8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b1b21a95ac816d2709aec2a323d1feed8a99f158d740dfe3e44bde933dea81d1c7c36e91ff7f3a3a8bcd1bb4b7763add5ea73a74067ca0bb8dd3b87e979cac7131cf884b59dc125090a4b9e13"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 13:20:19 executing program 3: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:20:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=[@timestamping={{0x18, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) 13:20:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000440)={'ip6_vti0\x00', 0x0, 0x29, 0xff, 0xb3, 0x40, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x0, 0x7800, 0x7fff, 0x8}}) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a5ea4df00000000e9000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='cpuacct.usage_all\x00', 0x275a, 0x0) r4 = accept$phonet_pipe(r1, &(0x7f0000000040), &(0x7f00000002c0)=0x10) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000300), 0x10) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r6, 0x5, 0x0, 0x2, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r6, 0x0, 0x0, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x90}, 0x4000) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x48, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x20}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0xc004}, 0x20040804) sendfile(r2, r1, 0x0, 0x100000001) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x51, @default, @netrom={'nr', 0x0}, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) accept4$x25(r3, 0x0, &(0x7f0000000400), 0x80800) 13:20:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}, 0x2}}, @etimer_thresh={0x8}]}, 0x140}}, 0x0) 13:20:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x29, &(0x7f0000caaffb), &(0x7f0000000200)=0xc) [ 289.963125] Unsupported xt match [ 289.963130] unable to load match [ 289.965972] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT [ 289.986359] audit: type=1804 audit(1599398419.220:54): pid=12897 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir974248987/syzkaller.K3Sd7E/236/cgroup.controllers" dev="sda1" ino=16220 res=1 13:20:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 13:20:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bridge\x00', 0x10) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/24, &(0x7f00000001c0)=0x18) 13:20:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x727, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ZONE={0x6, 0x4, 0x4}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 13:20:19 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x1}, 0x9c) 13:20:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a80392f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed367fddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x38, 0x2, [@TCA_FLOW_EMATCHES={0x34, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x24, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x4}]}}]}]}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:20:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x8, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 13:20:19 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) recvfrom$packet(r1, &(0x7f0000000040)=""/254, 0xfe, 0x0, 0x0, 0x0) 13:20:19 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e3, &(0x7f0000000080)) 13:20:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000008c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 13:20:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty=0x2}]}]}, 0x20}, 0x300}, 0x0) 13:20:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x24, 0x0, 0x18) [ 290.472220] audit: type=1804 audit(1599398419.710:55): pid=12942 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir303245061/syzkaller.Osf5TN/238/cgroup.controllers" dev="sda1" ino=16204 res=1 13:20:19 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000003cc0)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000003d00)=@id, 0x10) [ 290.541076] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:20:19 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_META={0x1c, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:20:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@getlink={0x28, 0x12, 0x5239d1e5585979c3, 0x0, 0x0, {0x37}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 13:20:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r4, r3, 0x0, 0x8000000000004) bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r4, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x14}}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="01410000", @ANYRES16=r5, @ANYBLOB], 0x100}, 0x1, 0x0, 0x0, 0x4}, 0x800) write$cgroup_subtree(r2, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r1, r1, 0x0, 0xdd3d) 13:20:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 13:20:19 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000400), r2, 0x0, 0x9, 0x0) pipe(&(0x7f0000000280)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000a40)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14, r5, 0x8, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000c800}, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x77, &(0x7f0000000240)={r7, 0x0, 0x0, 0x5, 0x1}, 0x14) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:20:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, 0x0, 0x1) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0x9) write$binfmt_elf64(r1, 0x0, 0x0) [ 291.144614] bond0 (unregistering): Released all slaves 13:20:20 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 13:20:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETFILTER(r0, 0x400454cb, &(0x7f0000000500)=""/147) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0xc3) 13:20:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x20000800}, 0x40010) recvfrom(r2, &(0x7f0000000140)=""/152, 0x98, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x4c, 0x12, 0x2, 0x0, 0x0, {0x29, 0x0, 0x0, 0x3, {0x104, 0x0, [], [0x101, 0x0, 0xffffffff]}}}, 0x4c}}, 0x20089001) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRES16], 0x12}, 0x1, 0x0, 0x0, 0x5ad716d8a0fffacb}, 0xc0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b1b21a95ac816e870b6ec2a323d1feed8a99f158d740dfe3e44bde933dea81d1c7c36e91ff7f3a3a8bcd1bb4b7763add5ea73a74067ca0bb8dd3b87e979cac7131cf884b59dc125090a4b9e13"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 13:20:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xd, 0x0, 0x0, [{}]}]}}, &(0x7f0000000300)=""/250, 0x32, 0xfa, 0x8}, 0x20) 13:20:20 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/102400, 0x19000, 0x7301}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) close(r0) 13:20:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001940)=ANY=[@ANYBLOB="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"/3023], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x37, &(0x7f0000000000), 0x20a154cc) 13:20:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000011c0)=[{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000000c0)="a3cafe54d0550d10ac4115734b4c0d6daab374964954aae598527c7699d64bca0d287ecaca2622c622a4dfd637ef5a157a63f3e1d92eccb91b7bfdf2ba3612c951", 0x41}], 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 13:20:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) accept(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00') r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x56, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff01) 13:20:21 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffff55}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 13:20:21 executing program 1: pipe(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) pipe(&(0x7f0000000240)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r4}}, 0x20}, 0x1, 0x3f00}, 0x0) 13:20:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) 13:20:21 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x1, 0x0) write$tun(r1, &(0x7f00000002c0)={@void, @val={0x0, 0x0, 0x2}, @mpls={[{0xffff, 0x0, 0x1}], @ipv6=@tcp={0x3, 0x6, "318cf8", 0x38, 0x6, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, {[], {{0x4e23, 0x4e22, r2, 0x41424344, 0x0, 0x0, 0xd, 0x4, 0x2, 0x0, 0xfff9, {[@mptcp=@add_addr={0x1e, 0xc, 0x0, 0xc, 0x2, @remote, 0xff, "c928"}, @eol, @window={0x3, 0x3, 0x6}, @sack_perm={0x4, 0x2}, @window={0x3, 0x3, 0xdc}, @nop, @timestamp={0x8, 0xa, 0x0, 0x20}]}}, {'/\tfu'}}}}}}, 0x6e) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000100), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) [ 291.848907] nla_parse: 9 callbacks suppressed [ 291.848917] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 291.962348] batman_adv: batadv0: Adding interface: veth3 [ 291.967850] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 13:20:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000140)="8434b2f21946e77c590abc3a4673c9e7512b3a2fcfc35124b17aecdc8380f326645481007a4463", 0x27}, {&(0x7f0000000180)="5f1b5f2d4dfa63a50070e7e136ed95d5622de5ba1133aa66a96645ba7abc81391885905f4c39590328ac83c91fcd6e947e87f46bcf017ece985b8eb49ebbd1db373ae142df970329923103116e2031e5810f646f4243dbc1ca", 0x59}], 0x2}, 0x0) 13:20:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xf0, 0x0, 0x1a8, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[], 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) [ 292.108607] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 292.133855] audit: type=1400 audit(1599398421.370:56): avc: denied { create } for pid=13048 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 292.157810] batman_adv: batadv0: Removing interface: veth3 [ 292.246411] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:20:22 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0xffffffff, 0x4) 13:20:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 13:20:22 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) 13:20:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYRES16=r6], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 13:20:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x5, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 13:20:22 executing program 2: unshare(0x4c020580) r0 = socket$netlink(0x10, 0x3, 0x4000000000000009) setsockopt(r0, 0x10f, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c96d298529edcc312ea398b3f34a09d9f31cc649c5305780df8ea0d9b625c6a54d59bfec09919cf5a1bdac550cae2fea2e7a047592a57ce80463defb4fba685ae75c19ce5a44c34a85300"/90], 0x18}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000001740)="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", 0x1000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x54) [ 293.497666] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 293.523619] IPVS: ftp: loaded support on port[0] = 21 [ 293.530227] Trying to set illegal importance in message [ 293.532020] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 13:20:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet(0x2, 0x5, 0x2) accept(r2, &(0x7f00000006c0)=@nl, &(0x7f0000000740)=0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={r4, 0x254}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r4, @in6={{0xa, 0x4e23, 0x9, @private2={0xfc, 0x2, [], 0x1}, 0x200}}, 0x4, 0x400, 0x4ef6, 0x811a, 0xa0, 0xff, 0x8}, 0x9c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) [ 293.572393] audit: type=1804 audit(1599398422.810:57): pid=13099 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir539875818/syzkaller.Y46sGs/258/cgroup.controllers" dev="sda1" ino=16238 res=1 13:20:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001, 0xff00}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:20:22 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x40000000015, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) 13:20:23 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000200)) 13:20:23 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x48000000, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 13:20:23 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e1, &(0x7f0000000240)={0x3, @default}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'ip6gre0\x00', {}, 0x3}) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x4, 0x4, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) 13:20:23 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20, @remote}, 0x80) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:20:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x570, 0x260, 0x178, 0xc, 0x0, 0x178, 0x4a0, 0x258, 0x258, 0x4a0, 0x258, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x238, 0x260, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x9, 0x0, 0x54, 0x101, 0x0, 0x5, 0xd96, 0x2}}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x13}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x220, 0x240, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'sit0\x00', {0x0, 0x7f, 0x0, 0x0, 0x0, 0x40, 0x2}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) [ 294.261421] IPVS: ftp: loaded support on port[0] = 21 13:20:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r2, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x1c, r2, 0x14, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}}, 0x200040c4) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 13:20:24 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x4}, 0x6) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000fcfe070000040000d5005808308c31fb4298d4563853acea8ad8d1151b0795f6ba25a59946d3da701422f8775b4e370e2a8e6509ab5fd337dd66da6102ee909d32de4467aa681d0f490e64ff804d34efbe6c61f29b008c1ed864314000758b9e4ed26a9c6ff9e8410acde0711e467c2d3e21dd1800f68862265ecacc3039cbf9f380d3"], 0xd) 13:20:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20}], 0x20}], 0x4924924924924d0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x2000025e) accept4(r0, &(0x7f00000000c0)=@xdp, &(0x7f0000000140)=0x80, 0x80800) syz_genetlink_get_family_id$ethtool(0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, @generic={0x18, "0b19e46f25dacaacb01f119182ed"}, @llc={0x1a, 0x21e, 0x1, 0x1, 0x20, 0x6, @broadcast}, @xdp={0x2c, 0x6, 0x0, 0x14}, 0x111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3d8fa13f, 0xc0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x20000001) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz0'}, 0x200001c4) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000040)={0x0, 'syz0\x00'}) 13:20:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) close(r0) 13:20:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@alg={0xe8, 0x10, 0x1, 0x0, 0x0, {{'drbg_nopr_hmac_sha384\x00'}}, [{0x4}]}, 0xe8}}, 0x0) r3 = socket(0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) 13:20:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000040)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000340)="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", 0x1000}], 0x1) write$cgroup_int(r0, 0x0, 0x0) 13:20:24 executing program 4: socket(0x10, 0x803, 0x0) socket(0x2, 0x803, 0xff) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1f}, @NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x51) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0008"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x84ffe0, 0x0) [ 294.868450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 294.945326] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 294.976228] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:20:24 executing program 0: unshare(0x40000000) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x8, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffffffffff63) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0xfffffffb, @remote, 0x7}, 0x1c) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r2, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x40801}, 0x8c1) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0xfffffffb, @remote, 0x7}, 0x1c) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000140)=0x8, 0x4) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @multicast2}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x6, {0x2, 0x4e21, @empty}, 'ip6gre0\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000010003b0e000000000000000000e23100", @ANYRES32=0x0, @ANYBLOB="0000ff0000b79e00010069703665727370616e0000000c000200"/40], 0x40}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x0, @remote, 'macvlan0\x00'}}) 13:20:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x2}, 0x20) 13:20:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000632f77fbac1431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010508038da1880b25181aa59d943be3f4aed50ea5a6b8683c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000, 0x0, 0x13}, 0x2c) 13:20:24 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x18) [ 295.320972] IPVS: ftp: loaded support on port[0] = 21 [ 295.334027] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 13:20:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/1166], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)=r1) 13:20:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0x58}}, 0x0) 13:20:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x323}, 0x14}}, 0x0) 13:20:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)=@delchain={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:20:25 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000040)) 13:20:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast1}, 0x0, @in=@remote}}, 0xe8) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 13:20:25 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x10, 0x11a}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 13:20:25 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket(0x11, 0xa, 0x10001) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x5, 0x2, 0x1, 0x401, 0xd2, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x1}, 0x40) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000008000a0000000000"], 0x2c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r4, 0x100, 0x70bd2c, 0x40, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44801}, 0x8004) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r5, 0x200, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffeff, 0x1}}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x40800}, 0xd5) connect$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x20) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r8}, 0x14) syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xbb00, 0x0) [ 296.100148] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 296.156769] IPVS: ftp: loaded support on port[0] = 21 [ 296.178453] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 296.244023] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 296.323060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:20:27 executing program 0: getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080), &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)={0x0, 0xde, "cacf954c2cf5b19ac8728edf2b01a561cb08c55ef8719164fe8be682e61969c97f247d38739ab02227e6726fc5cbdebfbb5f4c8ad49e1a5db8b5293093d284e0a1745890f17e3317298ad8cf9f201735310f1c922ca83cf4283bf96c20b03c8c20dc5f7a9344ea1d35d0cc13b233f0af7a935360832e0c714182dd34718899ab1cfc4ec3b78a56d6f5d6a14c823b375b678e7234b8968d27dbb231003ca7c54a1b66a876e8f09d9cea6df74822fec99c9650a2bd8d6fd49ec1ea3333a04f93f10f8caea7b8c40c04196c598c24c703ace540ec82d00f43b8511b347acc7c"}, &(0x7f00000004c0)=0xe6) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000800)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="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"], 0x48}, 0x1, 0x0, 0x0, 0x8001}, 0x4000000) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r5, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x34, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r3}, @typed={0x8, 0x82, 0x0, 0x0, @ipv4=@local}, @typed={0xf, 0x1d, 0x0, 0x0, @str='}}-\xd6]{&$!\x8f\x00'}]}, 0x34}, 0x1, 0xffffff7f0e000000}, 0x84) 13:20:27 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="5fc6163c7777deb12ecf95c2faa23ae26e4da5cdef5fccb04ac6a25000d53e04", 0x20}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 13:20:27 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000440)={0x25, 0x0, 0x9, 0x8, 0x40}) 13:20:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x48}}, 0x0) 13:20:27 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x8100, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0xffff, 0x0, 0x0, 0x2f, 0x0, @local, @broadcast}}}}}, 0x0) 13:20:27 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @private}, 0x10) 13:20:27 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x20, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x5}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x70, r5, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7ed2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x10}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x29}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x70}}, 0x800) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(r6, 0x40305829, &(0x7f0000000240)={0x0, 0x0, 0x4002be20000}) sendmsg$key(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x10, 0x8, 0x9, 0x13, 0x0, 0x70bd27, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x4, 0x1, 0x0, 0x6e6bc0, 0x2, {0x6, 0x33, 0xff, 0x7, 0x0, 0x0, 0x0, @in6=@empty, @in=@local}}, @sadb_lifetime={0x4, 0x4, 0x1, 0x81, 0xfff, 0x42}, @sadb_sa={0x2, 0x1, 0x4d5, 0x8, 0x40, 0xa9, 0x4}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e24}, @sadb_ident={0x2, 0xb, 0xd7d, 0x0, 0xfff}]}, 0x98}}, 0x800) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000001a80)={@ipv4={[], [], @remote}}, 0x14) socket$inet6(0xa, 0x80002, 0x0) 13:20:27 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) 13:20:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x148, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}]}}]}, 0x148}}, 0x0) 13:20:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000000040)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x24}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}}}]}, 0x13c}}, 0x0) 13:20:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r4], 0x28}}, 0x0) 13:20:27 executing program 5: mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x1000001, 0x400000000008a032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x8a031, 0xffffffffffffffff, 0x0) [ 297.963591] ebt_limit: overflow, try lower: 570423552/0 [ 297.996674] ebt_limit: overflow, try lower: 570423552/0 13:20:27 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000e) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) ppoll(&(0x7f0000000080)=[{r2}, {r1}], 0x2, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000380)=[{}], 0x17cc, 0x2d55) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 298.029828] IPVS: ftp: loaded support on port[0] = 21 13:20:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x24, r1, 0xd5bf98d0fc1ca92f, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 298.054908] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 298.117543] device vlan0 entered promiscuous mode 13:20:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x7ff, 0xf1a}, 0x3c) 13:20:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@getneigh={0x14, 0x1e, 0x1}, 0x14}}, 0x0) [ 298.145652] bridge2: port 1(vlan0) entered blocking state [ 298.177984] bridge2: port 1(vlan0) entered disabled state 13:20:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "10a16dfce3b6b458", "86cd607007a45068692921736bd17343", "0f9e4e8a", "ff89827589bf119b"}, 0x28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000380)=@gcm_256={{0x304}, "3c56f4082c4977df", "3d43713194c8fb70eef2047a0000000000000000000000000000000900", "800d50c6", "f3d182a87eb16625"}, 0x38) 13:20:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x2000025e) write$binfmt_misc(r1, &(0x7f00000001c0)={'syz0'}, 0x200001c4) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) connect$unix(r0, 0x0, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) [ 298.264375] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 298.671099] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 298.725013] IPVS: ftp: loaded support on port[0] = 21 [ 298.809572] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:20:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) 13:20:28 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) accept(0xffffffffffffffff, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) 13:20:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x428, 0x290, 0x290, 0x290, 0x290, 0x3f6, 0x358, 0x380, 0x380, 0x358, 0x380, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x228, 0x290, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'gre0\x00', {0x2, 0x0, 0x48, 0x0, 0x0, 0xffffffff, 0x3, 0x2}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@ipv6={@private2, @mcast2, [], [], 'team0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) 13:20:28 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb9040215040000007c09e8fe55a10a0015000400142603000e1208000b0003000001a800160006000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 298.968539] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 298.999217] audit: type=1800 audit(1599398428.231:58): pid=13481 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16279 res=0 [ 299.022264] xt_CT: You must specify a L4 protocol and not use inversions on it [ 299.040744] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 13:20:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x27}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 13:20:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80000000}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0xfc00}, 0x8) [ 299.124348] audit: type=1804 audit(1599398428.261:59): pid=13484 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/262/memory.events" dev="sda1" ino=16279 res=1 13:20:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl(r0, 0xc0c0583b, &(0x7f00000002c0)) 13:20:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001380)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = epoll_create1(0x80000) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, 0x0, &(0x7f0000000180)=0x1e) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'ip6gretap0\x00'}, 0x18) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="44000000100001010001000000000000fcff0000", @ANYRES32=r1, @ANYBLOB="000000000000000024001280110001006272696467655f006c617665000000000c00058005000c0002000000"], 0x44}}, 0x0) 13:20:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0x1c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_ISN={0x8}]}]}, 0x80}}, 0x0) 13:20:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001580)={0x0, @in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x7b}, 0x9c) [ 299.295557] audit: type=1804 audit(1599398428.271:60): pid=13484 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/262/memory.events" dev="sda1" ino=16279 res=1 13:20:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 299.459280] audit: type=1804 audit(1599398428.401:61): pid=13490 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir974248987/syzkaller.K3Sd7E/250/cgroup.controllers" dev="sda1" ino=16284 res=1 [ 299.485879] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.603611] bond1 (unregistering): Released all slaves [ 299.711712] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.855874] bond1 (unregistering): Released all slaves 13:20:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) sendto$unix(r1, &(0x7f0000000000)='2W', 0xfffffffffffffee9, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000001400)=""/4100, 0xfc7c, 0x0, 0x0, 0x0) 13:20:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000002ffffffff00000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000e4edcd2400000000000000000000000000000400000000000000ffffffff01000000110000000200000086dd6361696630000000000000000000000076657468315f746f5f7465616d00000073797a6b616ca8f8fd7900000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000180c20000000000000000000000e8000000e80000001801000069703600000000000000000000000000000040000000000000000000000000005000000000000000fe80000000000000000000000000000000000000000000000000ffffac1e000000000000000000000000408a00000000000000000000000000000000000000000000113e0049540000001d000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000032b737f0c7556e6735f8060ffe9826a6cff36f333516da708ed44d79aa8f92a505793273700f76417a38049ebcef9010785e72b929c5129cd408a878dfdb36c4f4cc716fbf031b193a3df87d532703aafbb512b5e36093d853916aa3436f9b4ef54bc005a99fb33f30e109d8c8f69383c506e0f1d09091545df55e407aeaf013686049c2"]}, 0x294) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x4, 0x528, [0x20000640, 0x0, 0x0, 0x20000716, 0x20000746], 0x0, &(0x7f00000002c0), &(0x7f0000000640)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x9, 0x19, 0x6, 'geneve0\x00', 'wg0\x00', 'vlan0\x00', 'veth0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @local, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0x8000000000000003, 0x1, [{0x5, 0x0, 0x2, 'veth0_to_team\x00', 'syz_tun\x00', 'vlan0\x00', 'veth0_virt_wifi\x00', @remote, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0xff, 0xff, 0x0, 0xff, 0x80], 0x6e, 0xa6, 0x11e, [], [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffc}}}], @common=@nflog={'nflog\x00', 0x50, {{0x3, 0x22ec, 0x3, 0x0, 0x0, "2c9cd7a33d791805518060d1e7fa9f0a575c3f2efef05d710033cc3ec6821006843229fbfc77f15c3c9457bccb02035ea58be73824c4e16a3f39ca260e998da7"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{0x3, 0x40, 0x11, 'wg1\x00', 'veth0_to_batadv\x00', 'veth0_to_hsr\x00', 'gretap0\x00', @remote, [0x0, 0xff, 0xff, 0xff], @local, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0xde, 0x15e, 0x196, [@time={{'time\x00', 0x0, 0x18}, {{0x2, 0x6, 0x12d4c, 0xdc66, 0x0, 0x62}}}, @cpu={{'cpu\x00', 0x0, 0x8}, {{0x1}}}], [@arpreply={'arpreply\x00', 0x10, {{@link_local, 0xffffffffffffffff}}}, @common=@ERROR={'ERROR\x00', 0x20, {"58e08e01e8e3e70012d07d3e8ea80a5c8ec7e1075a239033cff8ba9a7621"}}], @snat={'snat\x00', 0x10, {{@remote, 0x10}}}}, {0x11, 0x14, 0x3, 'veth0_to_batadv\x00', 'vxcan1\x00', 'veth0_to_hsr\x00', 'netdevsim0\x00', @random="68afbd5cff51", [0x0, 0x0, 0xff, 0x0, 0xff], @dev={[], 0x20}, [0x0, 0xff, 0xff], 0x9e, 0xd6, 0x10e, [@cpu={{'cpu\x00', 0x0, 0x8}, {{0x1}}}], [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}], @arpreply={'arpreply\x00', 0x10, {{@random="1a488be52dab", 0xfffffffffffffffe}}}}]}]}, 0x5a0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) getsockname$packet(r2, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@private1}}, &(0x7f0000000380)=0xe8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x8, 0x4}]}}}]}, 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r6, 0x0, 0x483, &(0x7f0000000400), &(0x7f0000000280)=0x68) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000001080102"], 0xb8}}, 0x0) 13:20:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xc}, 0x3c) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/101, 0x65}], 0x1) 13:20:29 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x4200}, {0xffffffffffffffff, 0x18540}, {}], 0x3, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, 0x0, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000040), 0x10) writev(r5, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) poll(0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x8124}, {r5, 0x204}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 13:20:29 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x34, r0, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 13:20:29 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x60, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000068000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d3037960000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a600000000000000000000000000f9ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d65992000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbcb951a4f0f3300ebb39c00000000000000000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee72000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003800e04771f4c2d100000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) [ 300.304850] ebt_among: src integrity fail: 315 13:20:29 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) r3 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f00000016c0)={0x70, 0x0, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}]}, 0x70}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'macvlan1\x00'}) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000580)="1ee7f5c114f301897833b4ee5be81e76b0076a46b2f7468ac5628e1a4502b57bb5f20e619b8a81fcb84e9ea4131068bf3aed3b7f0e007ddc92d0785cccca837fb113143bcacf5837ecb45ea8cec8471e0d89d488e6d3c581377665cd9521f2be87e400768b0b1de3b80e0aa35daadea65ee311e7250176bcf7c2a2acf8c1599c8dca183eb4d5337526f9d9e845777c4a9aaaad56d2312b5fe498fce90a66ffadc8d2308fa680da948fe4ea290f5c7fd8e9b3ea5e7903e5d594493ead330bb69afbfe0e6b6abb875ae494983d07f6ad0f205c78e766519378c4e107daea6c96e9a4670308823ca2dd0833422d9db3994f3e7d334239a907c30f07719b225ab969f2f94f771caebc2a93c7eb7e3b1bc89cf230e44b16c1089a3650854aeb790527e2ed4cf2423ae96d49341984278612080fa8e37f942157bf6c91c5624514d54a81b13f59c05b2fa88691e49febd3783222666f2fdef3c186d2351aa606799e81ea0fb2e5ec9fc177a5bf680a2d762ea95132d0f6a03c26ce673432fa6e2a3dc43382ecce2ac519f2c6b46be91be490c2f8fcb9a6e8406c539141dab66863cbff550b2c87cb28579e20aaa73cd3b31fe5727fa1ce0f3553eea94404c7c57eec102cdeba890c61a16a193dc547cc0bb4e47fa3ff2a4688595ea0b11ccb246738dfd6a1c3068d96bb66a5dc78beb2e393ceebca4f0732b105066a1c245ee81c73d596167c0fc3e951dcac688e3409540babf69ccec8bce750e45b3c4d6e62e0a5e29bc0125425dfddd6be09a325363b9bb828e6fe6872b56058f1132fef1c61c1f236c5a06b27537d71a850d604c5219eb4df9057354cef00e70309da12e213d9961917278423df7c3ab98624768f25ef4e88555564dc322a87d934d9ad0de3f1e39c5f946b802139de1d05d9460ad7e978b26f01facea7a2acc23f1137b39f6442d60d38847641775907f0e9a97fb082d8882993135a90a98e1585783d5dc572a7c973f52cd92d190cfdb4e76171a4244af33ec5e08b831e992cbbeabe0826a842ae97e1b3007afe805879996243a1b2d38984f79638b8f59fffa2c58325b1905ba01c59f6880d4694eb554634ba67f55d888174f612a9bfe525eb15c140bfee07a90507398443413579f37a54650fefc53f14a879a5b857a1b8c6e38e91cc2540202cef81a51492698c3440cca2b6b100706a07da142f168d7819ebf95e7e8b90ae2f0873e3081a94aeef87152dabafccc7fd633e452b7ab28a3ed00ff0944cd23cd547989fc6a073bbf3b8013420eb018c7fdf288cd8e1a570e2671e5adf216b29f1c9c256fd50293da7dffd0b2cd186a8463c177738c74a8f2297ef231d316ce83b0f80b31c084f4d7d8fa5b38b6fc3d99969966900fb80412faf568caf6858cddf0df0a6a475e54e97a406a399e9a03e683ecaf46dcd8fc1333001c60fa107deb60bc3be8f57164aa6de9837459703db42ea692cdcfbf0d9ef1c0bb2a678223b430a8158b413d823eb32e2cdf4a46daaa92f4dc2dea2e1e695bf9fbc9defc666031a350f611ffd7e31849571249b110b6f342133aa1bfd85b19228e9168c4716ed79cbc3660bc3f5074ef54d6a2a812c7cf8c45a34ed75d0fc5ee9f6d28d4a8cda52881d230238bc2d64074a8b4d74b93a3eba4d001f9287eae3d563f61221c62ceb067b0a4989f547e62c40f89401fb812715b256e4533218b9c110e4c2eb9ecfca5ff7f47280d0b3982614136cbac13da0ecb2dda3e183272b9d88a56f0b236d05eab7a2df18861b75b92d75271ac8cfdadb98485038255fcf58a507dbbfae77ecb40b6cc6d480abddafb148e82a3172c96654681e6c9bc2e33c5ea9ec6076d06fc49645e8f9a5c1508eb0d7f16b6001239604774e3f930da93b08753653058c5d30c8c05ffa5b7ff803406f71784a5e9953ee05011e9f43b4aa4701803b2d6565bd2e793f0652cbe64d90de7315c88be38c74824b31ae0ac98eb53b72d38633b57c079c6966694b50c3f9e597cd5e3554f84175c4baff9fbcf5d46fcc6da1a8bce3cfe069acc7c8b7868c14f6828bce0600359297c1a2e14045abcc89423004f40b1eccea9343b92ee66cbfb18ae8020d108b71a7fdbfa1c388bb61e5a88f09d540b353505ed53b295fbd74a6fb8b029692c2984750faee3ad0994fe1510c919130d9e8728ee0045dda84768e8305eb8e64edd2b656f7179b00cde3b5d06540f27c825cb76cea2b6897c8cd6dc6fae066d8c591c62a295417dc3d1830bf4b6df2c93a7a5c9cd638134dd4f11675bb4356519d954f212e8c81be12e276502e552157e3461b4bc57edcecf0de045b7e17ce92992a6918f56ed799f40900af58d30d3c41875a6e1ce1ec968359a91c7db681775ba97e50fc29ea0d61e8abfed0796b6459617243eb84342d1a6f80d7ddd5c9ef8eeaddee5e5af1a09c185b0c6f0499ca6641558cc9f0d68eb0d64db5be28c84f3f0b42bb8fa1a324b9fa0a3d643b8a2b338daa632a23a90d1408d69ee3cdc42340d3e6d849b8118c55d0956c287608129c0c223d97e11b7ac92d50ddd334a64486bd3ca4a799c56dbf47612d53d04b85585f52870a8f3eb013399d770e062ca559253e3a9415c8f13c37d99033ffcb1e7aa4aa4d459e0d45526533f88e25498a128bb382fca690b954b0b1c5eda8f861bd646ad0cc0b3c3307fa0ca7c2f8bc75bf02b3b70ea9bb3a96dc3f7b2ceddc64d882230fd946fd8770e67461b07c6912b38fc7ee7cc61cf50cbaacafa9dae74938baa4d9d0f42c2b7dd260f55d69cd59695a801286a02e7b2f9babad3c4392f869cdf130ba44a7817f102d249753910d4cb1720496927f8bca22aad4e974a5d0eca972ab06e0659c0a50c76873b833cca0f848a902e7197d7de17677479fb19304a97fada0003e9da14b52213b2f773ea433cec51ed827c746526f80e1c83fc51071507f5ed580322c70d14a2f61e0d6f7ff5c1229cd18f911f9e12c81e446e0f9aa841375bd748565e3336592ca918eb7c1f4a53b7f6fa79433b740891f552272841a938659801430e334b6b07b0ce53374ba61e7670c0916bdcb72e8b4743ed1766e9de27740830803a2395c93c5a1f69eac4c63f1233aa0a0a5bfcfa245a48c102c9e269013f1e6232f68f2ff2b85de88dcd36551b33e0df4238f4b7fc1b0a085a64590638d1e5a33f629c50bd52b23d3e6e69e92de9c8b7fbf86f8a48fd295a7208ee5832902e5733f278b6aec017a6af96fd5f0edc684b64f98e2de1d8d2d123b342d371434edfdb8544c118f3f7de298de0791a1dab5fd57c226d4f9dd80fabf97b5f466d79d94082ea9a9187ed1522de02101fa392c37ae3685ba8d1364a1638736d2da2d02e898c5fa450787b3df83cdcb874aca56fb4f5bdc9bdc2e9ad9fe8c8656fa38d4e4108a743064dce0ae29c12d4bc7405b91108787fb01644486fbc4f025171f43b434d978155ace6410b002b3ab687dbbe293d63927b13f46a0ecf2eb713776a0d49933e4182d583040922944b64968a197e81d10ea61e9e94858a8dea185ba39199ce58707f481b2533db5ef4c9d23fb99af2216a16fadae47e2c02d9b194e82ffe1700261b643625c959d54027835bc9223e90172b424bc1e43c963011c6b99e5acad01af3887e7ae25c2d55cb343cf98abf597df0af80d6f125223af1320ebe321ef16b7e1468ff2ff5629358030fa4769f1a34f79042843fe34c0869d048af49f21efb9862d0bad4b656e4f50580e785fdf64abd80c30338c23ce0924eb15a81d8b8a53d98161689e1c65ad1d418b4465f253b3f5744d312e8797ae7ef4b02ddc3fe967d2f964a1982492091f291825e1b6bdbff55379e92326c02831ce60ee4726a0cab569013b4627715b18ccaa581423533a3b9fdd4bd31883c5ca7a4bd64e98991dd0945da4a93f10eaab9b78048b849afc46c6f821f0202c30cfa5269ed30bb5db43664c5a9446b251d6baef27bfb013480643538efabb2d68f35f58ecfa15e82df792ac98f2a91b1740295fbc75f72cc360d80c8ef3b625627b0d77c5c271016d0a2dccf356b1e4014c9ea0aa6a1994a58a76edaf81e4da523765a43a6ff55c8f50f36e21b3d424ae4d22bada8c82ff0c46b44047e2799c82833d55c7cdacf0f4eb56eec81194b56fe4dae86d6b435f8430597c21005411cc85bbd594730f9b6b32c7c77b11508892e7aa2b5f6462f9767b379ac728cff76d362111b1eadbfcc546a932fcb6eead0af287cab04923c17df8504200c7cc7e6b94edb1bbe38953b7161b4e060d01644a05260b5c5ed5939a82141b59699a65280aee4facde049af4cbabd7a924a3cb95ad8a88ba750c33671b8907384c80b7e9c7778f895aa4c940a03783e6b83e7277d095f640090b004a16e1db0440d04ba0d27a43fba1fcff2044132b4a43e302c28577a626e8d813701bb874aeb4834dfe4fce9e811b6c7b4be9ecd2824dd6e65388f3f8c723706710b40c12b2eb16d64119e70867878e3137932e626509b7d54fc653d501bd658bfaedf8c5001a3444c98fcfbd0a5d81fb40cabf4c7b78298992fd7f033f85175e156f5a0bc6afd1d72697729fcb80531b80a487e4e62d961e47c5459a71904f87d5d276dcbf2084f8d1f60830e73bd4769bfe5ab9e11c2d7a9cad1f3217ad363d492c644d7c8da4afe23eb654e89c473d6693e6b6b47efba48451231330639cc38f474494facfe4ccfd630d79cfe116d7e9d01cc44d60bedbd0b571d0a4acadde04e07d8257ff3b033df11c6b45d9a228d0df7486854451bbf63c4a7fce803cf946e73d341b6a6f13d168ac1679329eb456d7671308f466d423b93ff65d322fb5828f3d7bcd3e7b3edab2e0dff2dd0c9d5fa360a5045b072e166a78a37d5eb3519110a0bc561b2e1a515d3d199872bed29628b9ec1bb1ff3591672f7a2724f12786b7b76fcd5f527cc0f8a2ba7234e2a6af08dd7cbe9ad47f2449524d2b4d80606134e4cec65fca19a2841b0c671d8143722bc03fed54d6f4dcacdf759c2b9a58a6f57a7cb9362efaff5783b4a62649a17010f4df5ecc1637978d6915b84a96beb89d2eaede837568daa663d4fe0c5f620a387a414be97defbe842ebec2f3a393d039131c8c1adf2a6fbd672db32dff65f4202e848f5864860963fd78c91b6c3daae5faceef20aa79c6e58cf75ed31a30c4f1bee658bf3604c05cf0678b866605d0dfdea06089ac4f9c9b48c85001fb7055b91323330bb0f20e70a921e9fedd56b4417f65e5d5a7a70091ad74457a5ed496a43bebff391df1a0c804640170852fed4f9d67a09ffffd855f06b195949f3d10728a3abca346a504b4f06adde29cf25bbc1b8f67d57115980b51b9d4b97eb8f38f964ad77e3519e0f55a1cc9cca97c306af1c15922999f83ab69e9d31d27db236641f6f4e3c0c0f77f5ac239bd845e10cb1cbb8e30a33cce092c34960b6516623f8215db75a2bd2d1f40d4654d93343481153a62d0e14fe6c7b516f997693f922af2f539ba947bd78ff07edae96b4991586dab11330747c4bfb7e6141158d3d1919bae4cebc42fcae9f9bd5afa97aa780986b9b63d8c3468ced5c048a15d4fd6eca42c011f647c050e6bec74fedf0050d33b6a236f0fede42adbeefa8b27ae3529c704aa36919de44a107cf48273a4bcd3d957556e4cef5a4cde7d97a025dc065563a65c067423b7c55563e3c54922cc4dee577837e22158e594e347e980fc95bb6120eb6f03878011afcf17880b10c8944cec66069887771e0ef28f879f3fa4ea570d7359572a07b325910dc545", 0x1000}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 13:20:29 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x208000, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'ip_vti0\x00', 0x400}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x3aa) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x88493c4140854681, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000000)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={r5, 0x7fff}, 0x8) socket$netlink(0x10, 0x3, 0x13) close(r0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) 13:20:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)=""/201, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x6f) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000)="14885eed546ff69928d88019da678265cb928c68bd832286b357666a2952d944db180c081c894742f06f015d761e417a3fe9e66a1d", 0xfffffffffffffd82, 0x8a0, 0x0, 0xffffffffffffffbf) [ 300.409557] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.5'. [ 300.453543] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.5'. 13:20:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000e00)={0x80, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5, 0x3, 0xcc}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x80}}, 0x0) 13:20:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x4, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 13:20:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x9, 0x0, &(0x7f0000000040)) 13:20:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000001740)="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", 0x1000) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x41}, 0xc800) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e1f, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x1}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000001740)="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", 0x1000) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x200e489c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000d48000/0x1000)=nil, 0x2000}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x1) syz_emit_ethernet(0xe4, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6020920000ae0600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="8000000090780005080a000000000000000000004dc18b3634e1921c837c64a2594fd9db5eaf276d5ec256d03cd6bc565e4a08e71fc51b9251cd46c6d49a5a8501b62cc2ccf2bdb5ae7479c1fd67ca6e5953d03a4c14034266fb87df5314afae39f0a30d4d7ee7e206f3efcf1bc04258787b950c892f057068cacce93e20b21b3dc7d4f7a89a07c2a7dcd6606c38acf49f1aa709c4cdb257b705baad5b1a9e727341b388b055a7d8"], 0x0) 13:20:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x80, 0x400}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={&(0x7f0000000200)="da80", 0x0, 0x0, 0x0, 0xd65, r0}, 0x38) 13:20:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) 13:20:31 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, 0x0, 0x0) listen(r1, 0x3) close(r1) 13:20:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) 13:20:31 executing program 2: mmap(&(0x7f000051f000/0x1000)=nil, 0x1000, 0x0, 0x8131, 0xffffffffffffffff, 0x0) 13:20:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x8000) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) 13:20:31 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x3, 0x0, "d2966a"}) [ 302.019679] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:20:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 13:20:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) 13:20:31 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='3Ly', &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, 0x746000}, 0x20) [ 302.163200] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:20:31 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 13:20:31 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) [ 302.347121] audit: type=1804 audit(1599398431.581:62): pid=13807 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir539875818/syzkaller.Y46sGs/273/cgroup.controllers" dev="sda1" ino=16301 res=1 13:20:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x28, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 13:20:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000000024000b0f00c070050000000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) [ 302.511972] audit: type=1804 audit(1599398431.691:63): pid=13821 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir539875818/syzkaller.Y46sGs/273/memory.events" dev="sda1" ino=16299 res=1 13:20:31 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x80, &(0x7f0000000200)=""/128, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="78aa1b0a7db3225ca0bc1ba4af95cf0008000000000000e8b6ed6c42fdfc2e5c01bde560754a76858b4389087d2b1704"], 0xfffffd78) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r4, 0x0) mmap(&(0x7f0000147000/0x1000)=nil, 0x1000, 0x0, 0x2013, r4, 0x0) connect$tipc(r4, &(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x3}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) 13:20:31 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x7fd}, 0x10) write(r1, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000080)={{0x0, 0x0, @descriptor="31c28552c3463797"}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$pptp(0x18, 0x1, 0x2) recvmmsg(r1, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x39}}], 0x3fffffffffffe7d, 0x10122, 0x0) [ 302.568838] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.695222] audit: type=1800 audit(1599398431.691:64): pid=13821 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16299 res=0 13:20:32 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) sendmmsg(r0, &(0x7f000000e080)=[{{&(0x7f0000001080)=@generic={0xa, "2179e5cac77594fa95229d9dc215c2466491a99c0dfc7a3c7ffb0ff828f444652d2d2906cf3adf85f0733341edc768785a4fa9ed1be7b06bb051dbd7bed2c3c571c8d4cb312823a31e172e64d6ab302a5016daf82dae7558e864f12677d3114ff3655168250ebf2bade4fec2f771a095eefe6d711596a8e00c39d6b06f9f"}, 0x80, &(0x7f0000000040)=[{&(0x7f0000001180)='d', 0x1}], 0x1}}], 0x1, 0x41) [ 302.861032] audit: type=1804 audit(1599398431.741:65): pid=13807 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir539875818/syzkaller.Y46sGs/273/cgroup.controllers" dev="sda1" ino=16301 res=1 [ 302.902356] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 303.063765] audit: type=1804 audit(1599398432.281:66): pid=13821 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir539875818/syzkaller.Y46sGs/273/cgroup.controllers" dev="sda1" ino=16301 res=1 13:20:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x43c, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x34) 13:20:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) close(r0) 13:20:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) recvmsg(0xffffffffffffffff, 0x0, 0x40000062) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) bind$phonet(0xffffffffffffffff, &(0x7f0000001240)={0x23, 0xff, 0x1, 0x2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001680)='memory.events\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000001200)=0x14) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180)=0x4, 0x4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) 13:20:32 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280)}, 0x20) 13:20:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x14, 0x0}, &(0x7f0000000100)=0x10) 13:20:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000040)={&(0x7f0000000000), &(0x7f00000002c0)=""/215, &(0x7f00000003c0), &(0x7f00000004c0), 0x8, r0}, 0x38) 13:20:33 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)="9a0b", 0x2}], 0x1}, 0x8000) sendmsg$kcm(r0, &(0x7f0000001a80)={&(0x7f0000000900)=@l2tp6={0xa, 0x3a00, 0x0, @mcast2}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000980)="fd82", 0xffd5}], 0x1}, 0x0) 13:20:33 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 13:20:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000800)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 13:20:33 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) [ 304.013807] audit: type=1804 audit(1599398433.251:67): pid=13894 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/268/cgroup.controllers" dev="sda1" ino=16315 res=1 [ 304.120861] Bluetooth: hci3: command 0x0401 tx timeout [ 304.145715] audit: type=1804 audit(1599398433.381:68): pid=13894 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/268/memory.events" dev="sda1" ino=16312 res=1 13:20:33 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f00000002c0)) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000004800)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) 13:20:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0x7, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 13:20:33 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x1ff}]}) 13:20:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @broadcast}, @IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}]}, 0x40}}, 0x0) [ 304.235683] audit: type=1800 audit(1599398433.381:69): pid=13894 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16312 res=0 [ 304.322484] audit: type=1804 audit(1599398433.421:70): pid=13894 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/268/cgroup.controllers" dev="sda1" ino=16315 res=1 [ 304.648679] audit: type=1804 audit(1599398433.881:71): pid=13903 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/268/cgroup.controllers" dev="sda1" ino=16315 res=1 [ 304.736645] audit: type=1804 audit(1599398433.921:72): pid=13894 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/268/memory.events" dev="sda1" ino=16312 res=1 [ 304.809576] audit: type=1800 audit(1599398433.921:73): pid=13894 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16312 res=0 [ 304.832405] audit: type=1804 audit(1599398433.921:74): pid=13939 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/268/cgroup.controllers" dev="sda1" ino=16315 res=1 13:20:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x307, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 13:20:34 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x60000011}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 13:20:34 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 13:20:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, 0x0, 0x24000084) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 13:20:34 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0xc, 0x0, &(0x7f0000000040)) 13:20:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYBLOB], 0x10) recvmmsg(r1, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/61, 0x3d}], 0x1}}], 0x2, 0x0, 0x0) [ 305.082723] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:20:34 executing program 2: r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x24, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x24}}, 0x0) 13:20:34 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}]}, 0x5c}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 13:20:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)={0x14, 0x2, 0x1, 0x5}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x7, 0x1, 0xc03, 0x0, 0x0, {}, [""]}, 0x14}}, 0x408c4) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x2, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_TUPLE_MASTER={0x10, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_MARK={0x8}]}, 0x2c}}, 0x0) 13:20:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth1_virt_wifi\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) r7 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3929, 0x0, 0x0, {0x25, 0x0, 0x6800}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r7}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) 13:20:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x7fffffff, 0x4, 0x6}, 0x40) [ 305.277065] bond1: making interface bridge1 the new active one [ 305.307157] IPVS: ftp: loaded support on port[0] = 21 [ 305.337856] bond1: Enslaving bridge1 as an active interface with an up link [ 305.379641] bond1 (unregistering): Releasing active interface bridge1 13:20:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x1c}, [@ldst={0x4, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 13:20:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x8e) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r5}]}, 0x1c}}, 0x0) 13:20:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x16, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x1c) 13:20:35 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0x4) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) [ 306.069292] bond1 (unregistering): Released all slaves [ 306.083246] IPVS: ftp: loaded support on port[0] = 21 [ 306.113728] device veth1_virt_wifi entered promiscuous mode [ 306.120501] device batadv0 entered promiscuous mode [ 306.134628] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 306.181711] veth1_virt_wifi: This device is already a HSR slave. 13:20:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:20:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0xd8, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0xa8, 0x8, 0x0, 0x1, [{0xa4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x7c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xffffffffffffffd3, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0xd8}}, 0x0) 13:20:35 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x1d, 0x0, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8932, &(0x7f0000000300)={'gre0\x00', @ifru_names='virt_wifi0\x00'}) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000800)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)=0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, 0x25, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r3}, @typed={0x8, 0x82, 0x0, 0x0, @pid=r7}]}, 0x24}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$AUDIT_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2a, 0x25dfdbfb, {0x10, 0x1, 0x6, r7, 0x0, 0x5, 0xadfe, 0x0, 0x6}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x20040815}, 0x4040000) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000001c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r10, 0x6}, &(0x7f00000001c0)=0x8) 13:20:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f000000af40)={0x0, 0x0, 0x0}, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) [ 306.336488] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1001 sclass=netlink_route_socket pid=14117 comm=syz-executor.1 [ 306.402839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1001 sclass=netlink_route_socket pid=14130 comm=syz-executor.1 [ 306.420034] audit: type=1804 audit(1599398435.651:75): pid=14123 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir053475695/syzkaller.pbOHgR/282/cgroup.controllers" dev="sda1" ino=16327 res=1 [ 306.541197] audit: type=1804 audit(1599398435.741:76): pid=14131 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir053475695/syzkaller.pbOHgR/282/memory.events" dev="sda1" ino=16326 res=1 13:20:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0xea60}) 13:20:36 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/99, 0x63}}], 0x1, 0x0, 0x0) 13:20:36 executing program 2: socket$unix(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x240002, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, 0x0, &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, &(0x7f00000001c0)=""/1}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x24040040) 13:20:36 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='io.stat\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000340)) 13:20:36 executing program 0: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00', 0x7ff}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 13:20:36 executing program 4: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000000000)="02f9ff2bfcf95baecb04f8a52992612603998d195676cb982cd68cbbc579387effff027b68b982c6d46f8b3c02cbbd83981349efeb95b8caa049ad9ce9e756c900080441eaa78b2d2d3ba8ee894412e7c548dbc304cea4f151ea9e24de980c075291e4e1cc01ab94b63d79a927f7fb73de90270f056ce70ba89d4c7f6475b9bdfe", 0x81) 13:20:36 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="74c79483f85b19205d01d1e169a403bfb96857e1f6bfe3f32c6f2a95544f6485eecce2c520ccda49a2244ea434b09c9b69bfd758d2f208cd1f410ad3d2ca98fe41ffa6ed5dc7fa", 0x47}, {&(0x7f00000002c0)="b488e5abea2475f0bc70c94663985076940a241a", 0x14}], 0x2}, 0x0) 13:20:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 13:20:36 executing program 5: syz_emit_ethernet(0x5d, &(0x7f0000000000)={@link_local, @remote, @val={@void, {0x8100, 0x1, 0x1, 0x3}}, {@llc={0x4, {@llc={0xd4, 0xd4, "f053", "871429f9224906874c0210bf683cf371048a0eb79f1b81d2493b3f0d38c17647303a7be75d3b555cf788b123e813b1efad152399d3e649892f32a65b1cf4f5b2cbc6dfc43bba59"}}}}}, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x30, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_GROUP={0x8}, @IFLA_CARRIER={0x5, 0x21, 0x40}]}, 0x30}}, 0x0) r3 = socket(0x1, 0x803, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r7 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000100)={0x0, 'vxcan1\x00', {}, 0x7c97}) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)={0x1c, r6, 0x31905e13403123b7, 0xfffffffe, 0x0, {0xd, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$GTP_CMD_NEWPDP(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x40, r5, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r8}, @GTPA_TID={0xc}, @GTPA_LINK={0x8}]}, 0x40}}, 0x0) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r5, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_I_TEI={0x8, 0x8, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40814}, 0x24044801) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r5, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@GTPA_TID={0xc, 0x3, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x20008090) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@dev, @in6=@initdev}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) 13:20:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637bb27a168f7117", 0x5d}, {&(0x7f0000000700)="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", 0x58c}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.stat\x00', 0x275a, 0x0) 13:20:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@initdev, @in6=@empty}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xffffffffffffff3b) 13:20:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)="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", 0x536}, {0x0}, {&(0x7f0000000200)}, {0x0}], 0x4, 0x4800000000000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 13:20:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) close(r1) [ 307.757349] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=14170 comm=syz-executor.5 13:20:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, &(0x7f0000000240)) getsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000140), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x1dc, r5, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6b9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x52f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @private=0xa010102}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa430}]}, @TIPC_NLA_NODE={0xcc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb3, 0x3, "ea03f281930d267847d7a5896945d49933e3ac85eeb844fe79b457bb0c587950b70e08734df5ebe697637f048f6254f10074477c496f95704fed5e122820ab0f14afa057658a1775afa53fcd20535624bd844e45ed1b1f9bdd8722fd77aa611e05885d219098dd8a1d3c25e2c3fce93201d60620c411969d598879b2470a399694da489ee1adb5fadef58837d879086de6d5f6c6c418c64708fc0dd3460fb4bda1fb6b20866345a77f5f08d1045d4c"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x49}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x44880}, 0x20040000) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r4, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r3, 0x0, 0x100000001) r7 = socket$xdp(0x2c, 0x3, 0x0) syz_open_procfs$namespace(0x0, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102387, 0x120933, 0x1000}, 0x20) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) 13:20:37 executing program 5: unshare(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESOCT], 0xec}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:20:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007060103418e940b9c1306008400e91c0500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 13:20:37 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x123, 0x0, 0x0) 13:20:37 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 13:20:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x0, 0xc8, 0x0, 0xc8, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 13:20:37 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000340)={0x8, 'vlan0\x00', {'veth0_vlan\x00'}}) [ 308.246368] xt_l2tp: v2 doesn't support IP mode 13:20:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="110028000000000000006061ae66004d2f00fe8000000000000000000000000000bbff0200000000000000000000000000010000883e11"], 0xfdef) 13:20:37 executing program 4: unshare(0x40000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0xb871, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0x6, 0x0, 0x80}, 0xc) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}}) 13:20:37 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000008840)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r3}}]}, 0x28}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r6 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r5, 0x536ae464467e3929, 0x0, 0x0, {0x25, 0x0, 0x6800}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) r7 = socket$inet6(0xa, 0xa, 0x2) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x2, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @local, 0xfffffffc}, 0x1c) r8 = accept(r0, &(0x7f0000000040)=@nfc_llcp, &(0x7f0000000100)=0x80) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000340)=ANY=[@ANYRES32=r5, @ANYRESOCT, @ANYRES64=r7], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r9, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r9, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x1008}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000140), 0x8) 13:20:37 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="00eeff000180c2000000aaaaaaaaaaaa8847"], 0x12) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) [ 308.453051] IPVS: ftp: loaded support on port[0] = 21 [ 308.466886] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x6 13:20:37 executing program 2: socket$inet(0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14}}], 0x18}}], 0x300, 0x0) 13:20:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x7, 0x1, 0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 13:20:38 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x4, @any, 0x3f}, 0xe) 13:20:38 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00'}) 13:20:38 executing program 1: socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet(0x2, 0x3, 0x33) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) [ 309.252221] IPVS: ftp: loaded support on port[0] = 21 13:20:38 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, @loopback, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00'}}}}}, 0x0) [ 309.457361] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 13:20:38 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, &(0x7f0000000080)) 13:20:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000007e80)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_COUNTER=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x401}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_NEWSET={0x20, 0x9, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x5}], {0x14}}, 0xbc}}, 0x0) 13:20:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffe6a, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000000), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000000c0)={0x0, 'vxcan1\x00', {}, 0xfa}) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, 0x0, &(0x7f00000002c0)=0xffffffffffffffc6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e23, @local}, {0x2, 0x4e21, @multicast2}, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5126, 0x80, 0xccaa}) mmap(&(0x7f0000000000/0x3000)=nil, 0x7fffdffff000, 0x0, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r5 = accept4$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x180000) bind$l2tp(r5, &(0x7f0000000280)={0x2, 0x0, @local, 0x3}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x7fffdffff000, 0x0, 0x10012, r3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) getsockopt$inet_int(r7, 0x0, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000001080)={0x2, 0x4e23, @local}, 0x10) 13:20:40 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4977}}}}]}, 0x58}}, 0x0) 13:20:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x80ffffff, 0x6f}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:20:40 executing program 1: unshare(0x400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) accept(r0, 0x0, 0x0) 13:20:40 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet_int(r0, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 13:20:40 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000200)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f00000001c0)) 13:20:40 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 13:20:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="c91d86b627ba84c4895b431a1422ab5611bb2e962d603982494c52366abb25d0726262b5", 0x24, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:20:40 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) 13:20:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)=r1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000050000000000000045"], 0xfdef) 13:20:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}]}, 0x20}}, 0x0) 13:20:40 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) getpeername(r1, 0x0, &(0x7f0000000100)) 13:20:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000780)=0x55, 0x4) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e558c598ba4904c77813ab29510000000000000087695931515781ae36a4d148f269399022f5ce7ec3b6d944be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b0100db2281145dd688759944bd49b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60705f3d042967a80a6bd544fa300d066a4d162d7ef85002024faf1b31fffbb5f1a12a6f5f158a752eaf25a859b40a57381147cdd7c9fd7ceae30304783fd7f2eec79c49b6499032ebbc629a61287b591371f3f60b34470692217a8930a11f0e0c796c587da235e5ed34ce844827033a3bac99ab9498f944fec73001fd8be2b4b36b0b3c9672af727831275017a6aff50c09bfc22ebf548906138e7dae98da3b8a39bf8800000000000000497efdadbd70baeb6a206aac7d6dd8f7bc7bf26ab6c0f886a46e34977966d106078049f411b7fcda78d2faeaaf6cce30ac64640ae9573431cb5190fd9c9989a9f14767f2a59b497f424212ab64a3033356d01925d8d03045d5a99772aaac4f50b017ba07f6e1a51bdf7dca34c2273bf41d5ec2"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x5c, r3, 0x300, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x92}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x6}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xec}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x5c}}, 0x4004040) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x2}}, {0x2, 0x40, @remote}, {0x2, 0x4000, @multicast1}, 0xd3c6b85bf6ebad7f}) sendfile(r1, r4, 0x0, 0x7) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000004c0)={&(0x7f0000000400)=""/175, 0x24000, 0x800, 0x200, 0x3}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000500) 13:20:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000480)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt(r0, 0x40, 0xc312, &(0x7f0000000180)="6e26300b482481ef9d752e902100c2ccd902f5c41490de2423fdf949a3b87dd8e8d1a0cf8d9928fe20eeff929cd514d91b948e97f0f4f27f925b9f0e699377f000829f60f6c88f146169dcd29ad4b044f5ea451246a4555655504020b288781ec35961f2654c27b53b02a72c6034769fc13702f3bcae1dd74c3d73d71d89f5a1cd0e88dccbef70400cf3938072f3d8e9efe534fe40eb8aad65762b6fa36f2412a66b70d7c43816b90f6e0282a0b7ecb5880be137cd6e24b2461cce5ab131fd1b43e8dab748c09e93fb148032cec8b06e554f78c5454c70660cc300bfe4e011e2d4c84b9b689f1500529c0ae776", 0xed) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0xb8}]}, &(0x7f0000000040)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:20:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) getsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, 0x0, &(0x7f0000000140)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 13:20:41 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100003500) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) r3 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f00000016c0)={0x70, 0x0, 0x8e6767b8eef245b5, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}]}, 0x70}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x58, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'macvlan1\x00'}) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x1000}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 311.971129] kauditd_printk_skb: 4 callbacks suppressed [ 311.971144] audit: type=1804 audit(1599398441.211:81): pid=14390 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir053475695/syzkaller.pbOHgR/288/cgroup.controllers" dev="sda1" ino=16360 res=1 13:20:41 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x2a, 0x80002, 0x0) getpeername(r0, 0x0, 0x0) connect$llc(r0, &(0x7f0000000140)={0x1a, 0x311, 0x2, 0x54, 0x2, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000038000505d25a80648c63940d0124fc6010000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x288, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'team0\x00', {0x3}, 0x400}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 312.108423] audit: type=1800 audit(1599398441.271:82): pid=14391 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16362 res=0 [ 312.245316] audit: type=1804 audit(1599398441.271:83): pid=14397 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir974248987/syzkaller.K3Sd7E/267/memory.events" dev="sda1" ino=16362 res=1 [ 312.356801] audit: type=1804 audit(1599398441.291:84): pid=14384 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/284/cgroup.controllers" dev="sda1" ino=16332 res=1 [ 312.383314] Cannot find set identified by id 0 to match 13:20:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r1, 0x0, 0xf03b0000) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) [ 312.485563] audit: type=1804 audit(1599398441.391:85): pid=14406 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir053475695/syzkaller.pbOHgR/288/memory.events" dev="sda1" ino=16361 res=1 13:20:41 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000240)=""/213, &(0x7f0000000140)=0xd5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x100000001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r5, 0x0, &(0x7f0000000200)) 13:20:41 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000006e001903"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 13:20:41 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000005a0001f10000000000000000000000000c0005"], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 312.664729] audit: type=1804 audit(1599398441.851:86): pid=14430 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir539875818/syzkaller.Y46sGs/285/memory.events" dev="sda1" ino=16358 res=1 [ 312.798165] audit: type=1804 audit(1599398441.881:87): pid=14430 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir539875818/syzkaller.Y46sGs/285/memory.events" dev="sda1" ino=16358 res=1 [ 312.834227] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=110 sclass=netlink_route_socket pid=14444 comm=syz-executor.4 [ 312.902145] audit: type=1800 audit(1599398441.981:88): pid=14395 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16361 res=0 [ 313.012524] audit: type=1804 audit(1599398441.981:89): pid=14406 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir053475695/syzkaller.pbOHgR/288/memory.events" dev="sda1" ino=16361 res=1 [ 313.119412] audit: type=1804 audit(1599398442.031:90): pid=14395 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir053475695/syzkaller.pbOHgR/288/memory.events" dev="sda1" ino=16361 res=1 13:20:42 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000500), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000004c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x24}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)="7e10", 0x2}], 0x1, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000001c0), 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x80}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 13:20:42 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f00000018c0)) 13:20:42 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) 13:20:42 executing program 5: socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) 13:20:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPT_ERSPAN_DIR={0x5}}}}]}, 0x38}}, 0x0) 13:20:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000, 0x3665c4}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000480)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:20:42 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x286, 0x0, 0x0) epoll_create1(0x0) r1 = socket(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) epoll_create1(0xa67b458c9c442682) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0xc000201c}) 13:20:42 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x80003, 0x6b) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) socket(0x11, 0x800000003, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 13:20:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x3, @loopback, 0x46}, 0x1c) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) socket$nl_rdma(0x10, 0x3, 0x14) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x800, 0x3}, 0xe) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x1c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) 13:20:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$SIOCRSSL2CALL(r0, 0x89e2, 0x0) 13:20:43 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0xa19f}]}}]}, 0x3c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:20:43 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000240)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x1}}]}, {0x4}}}]}]}, 0x48}}, 0x0) 13:20:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x34, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}]}, 0x34}}, 0x8480) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r1, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac163", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[], 0xfffffdef}, 0x1, 0x300, 0x0, 0x1}, 0x0) 13:20:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000300)=@newsa={0x144, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @offload={0xc}]}, 0x144}}, 0x0) [ 313.959119] nla_parse: 1 callbacks suppressed [ 313.959128] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:20:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:20:43 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000002060000000f000000000000000000007520041f22"], 0x28}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007a5800800000220005000100"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000000eb) [ 314.112388] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.197541] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:20:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="6c4bf18fce0a2e5283910abd74b4a909fa92d8364377e6ed7c46de90535241e670b3efce0ecf650d96d1a8bda76ebcd946079d71bb5e75e5122b5d682c79965398d1686e900d1eb4fe56f5a6e823b20784925821fb4a865ebd33b0c1fa277235b72c8f3914e26da4040005ba5940964dd097d7faf08c8619d050b139f05b93a90cc82ffddffbf9d80d148f07d65ff2b650a1d661cddc8cdb", 0x98}, {&(0x7f0000000180)="e3", 0x1}], 0x2}}], 0x4e, 0x0) [ 314.247146] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 314.275468] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:20:43 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x114, 0x86) 13:20:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) 13:20:43 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x4, 0x4, 0x0, 0x1, {0x4, 0x2}}]}]}, 0x2c}}, 0x0) 13:20:43 executing program 4: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"/452, @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 314.656092] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=106 sclass=netlink_route_socket pid=14556 comm=syz-executor.4 13:20:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r1, 0x8b32, &(0x7f0000000040)) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='geneve0\x00'}) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x94}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x1}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) shutdown(r0, 0x2) 13:20:44 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x10001}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x8000005, 0x4) splice(r0, 0x0, r2, 0x0, 0x4a, 0x0) 13:20:44 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000080)) 13:20:44 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:20:44 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000700)={r1, r2}) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000007c0)={r3}) 13:20:44 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c00000010000304000000000000000000001900", @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c00028006000100000000000c0002000e0000000a0000000400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x5c}}, 0x0) 13:20:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x1c, r1, 0x14b89a7474f1595f, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2000000}]}, 0x1c}}, 0x0) 13:20:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x30b, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0xb, 0x6, "8796bb", 0x2d5, 0x2f, 0x1, @dev={0xfe, 0x80, [], 0x14}, @mcast1, {[@routing={0x5e, 0xa, 0x0, 0x34, 0x0, [@mcast1, @ipv4={[], [], @local}, @empty, @mcast2, @empty]}, @hopopts={0x1d, 0x0, [], [@ra={0x5, 0x2, 0x200}]}, @hopopts={0x16, 0x4, [], [@hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @enc_lim={0x4, 0x1, 0xab}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x7}, @ra={0x5, 0x2, 0x81bd}, @enc_lim={0x4, 0x1, 0x57}, @padn]}, @dstopts={0xc, 0x14, [], [@generic={0x1, 0x97, "1912f1ec484c63f957dd495a5d80b68d284a3d08d08e21f77d256372576ce72a6a36402da2f5f95f4aed8e5bf6204a9c022a6f662d0fb0d2a3f8a83ff32749230e56cad3eb4a6ec376a9833ed53db0885ce8649388394d13a0d5f6a4de4d050fbfd9455647e45101bc52e74178da6b9b8247da776ce0578fece88e0a6e788be904188f72befc171d75a51dff90c6dd7723416f38208a37"}, @jumbo={0xc2, 0x4, 0x745}, @padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x8}]}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x3c, 0x2, [0x3, 0x101], "ba1c03a09ae3f28fedf2a549d97ac0b851a5b0c7f651af70302ccb1a3d14ee32b8908edcfed022582d914672803e62fad366713039fefe6fc06c1e31"}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x3], "d116c5a9e7521ea5257062ebfb249dd9159c54f139eabe1027c999c0d95b32bcf21907b15152eb45f9bc031fa433b4f6e02bd67c610e424512b47d350a582463c6f66a27d50a018526a90abbab15b5e54f1b5a70a5bddadc010d3fbc5cc1ddb1c16fdb91c7a00f920795d21db2c09c303c355a9dc67a96ee4f9dd9e95bee5455de80da5cc974c480d7764a2be07cbf21253b17b4e167f727ff52dfbb6e2cfac83b82af5caffe0766cdeed0db0c0eee5d7c23a9678cc584c544c21523f2c5f990f718afa5e7c6747588614886c36c0f3a1010"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [0x7, 0x4]}, {0x8, 0x88be, 0x3, {{0x3, 0x1, 0x6, 0x1, 0x1, 0x0, 0x6, 0x43}, 0x1, {0x3ff}}}, {0x8, 0x22eb, 0x3, {{0xb, 0x2, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1f}, 0x2, {0x6, 0x1, 0x0, 0x8, 0x1, 0x1, 0x3, 0x1}}}, {0x8, 0x6558, 0x0, "1a85032cc33bea392a0c21aa2f09f3a69a60ead12b43f1cc4632e571637bcd89b9d9a1cc989c53211a751128b0cbde72a6"}}}}}}}, &(0x7f0000000040)={0x0, 0x1, [0xdbb, 0x9a8, 0xcc8, 0xf1a]}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair(0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000880)=@security={'security\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x108, 0x0, 0x108, 0xffffffff, 0xffffffff, 0x498, 0x498, 0x498, 0xffffffff, 0x4, &(0x7f0000000680), {[{{@ipv6={@mcast2, @private1, [], [0x0, 0xffffff00], 'macvlan1\x00', 'bond_slave_0\x00', {0xff}}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [0x0, 0x0, 0xffffffff], 0x0, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x6}}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0x0, 0x0, 0x0, 0xffffffff], [], 'wg1\x00', 'ip6gre0\x00', {}, {}, 0xc}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7ed4de99b2b26608c521bc230ca4fd32aa2b0610539e418575ad934d2b2f"}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8305df193217b36c00dabd40866f13e5da49199381efcf5e54feb87ca0dd"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) [ 314.915890] team0: Device vlan3 is already an upper device of the team interface 13:20:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) [ 315.045187] team0: Device vlan3 is already an upper device of the team interface [ 315.077068] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 13:20:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=@newlink={0x4d8, 0x10, 0x401, 0x70bd2a, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_VFINFO_LIST={0x49c, 0x16, 0x0, 0x1, [{0x18c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x68, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x8, 0xbcb, 0x8, 0x88a8}}, {0x14, 0x1, {0xfffffffe, 0x283, 0x0, 0x88a8}}, {0x14, 0x1, {0x3f, 0x932, 0x9, 0x88a8}}, {0x14, 0x1, {0x3, 0x8de, 0x81, 0x88a8}}, {0x14, 0x1, {0x1ff, 0x528, 0xc85b, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3, 0x3}}, @IFLA_VF_VLAN={0x10, 0x2, {0xffffff1a, 0x579, 0x10001}}, @IFLA_VF_RATE={0x10, 0x6, {0x2, 0x0, 0x7}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x7, 0x80}}, @IFLA_VF_VLAN_LIST={0x7c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x2, 0x207, 0x81, 0x8100}}, {0x14, 0x1, {0xfffffffe, 0x253, 0x3, 0x8100}}, {0x14, 0x1, {0x1, 0xbeb, 0x43, 0x88a8}}, {0x14, 0x1, {0x0, 0x466, 0x5, 0x88a8}}, {0x14, 0x1, {0xfffffff8, 0x212, 0x0, 0x88a8}}, {0x14, 0x1, {0x0, 0xf72, 0x4, 0x8100}}]}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x8, 0x9}}, @IFLA_VF_VLAN_LIST={0x40, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x100, 0xa47, 0x100, 0x88a8}}, {0x14, 0x1, {0x9, 0xc56, 0x1}}, {0x14, 0x1, {0x7, 0x5f0, 0x8, 0x88a8}}]}, @IFLA_VF_TRUST={0xc, 0x9, {0x0, 0x30000}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x1, 0x7}}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x2, 0x2}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x1459, 0x8}}, @IFLA_VF_TRUST={0xc, 0x9, {0x9, 0x5}}, @IFLA_VF_TRUST={0xc, 0x9, {0x9, 0x3}}]}, {0x78, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x800, 0xec3, 0x8194, 0x88a8}}]}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x1, 0x40}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x4, 0x1}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}, @IFLA_VF_TRUST={0xc, 0x9, {0xded3, 0x5}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x9, 0x81}}]}, {0xb4, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0xa4, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x2, 0x445, 0x93dd, 0x8100}}, {0x14, 0x1, {0x2, 0xe1e, 0x0, 0x88a8}}, {0x14, 0x1, {0x2, 0x408, 0x1000, 0x88a8}}, {0x14, 0x1, {0x6, 0xaa, 0x1, 0x8100}}, {0x14, 0x1, {0x0, 0xc23}}, {0x14, 0x1, {0x8, 0x209, 0x400, 0x88a8}}, {0x14, 0x1, {0x8e8, 0x6dd, 0x7, 0x88a8}}, {0x14, 0x1, {0x3, 0x7d3, 0x9, 0x88a8}}]}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x80, 0xfff}}]}, {0x194, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x6, 0x40}}, @IFLA_VF_VLAN={0x10, 0x2, {0xfffffffb, 0x38b, 0x6}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x3, 0x3f8, 0x9, 0x88a8}}, {0x14, 0x1, {0x9, 0x4ae, 0x3, 0x8100}}, {0x14, 0x1, {0x2, 0xda3, 0x0, 0x88a8}}, {0x14, 0x1, {0x1000, 0x5fc, 0xa8, 0x88a8}}]}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x0, 0x64f, 0x7, 0x88a8}}]}, @IFLA_VF_TRUST={0xc, 0x9, {0xfffffffc, 0x1}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x3}}, @IFLA_VF_TRUST={0xc, 0x9, {0x7, 0x6}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x5, 0xe93, 0x6841, 0x88a8}}]}, @IFLA_VF_VLAN_LIST={0xb8, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x8, 0x93b, 0x800, 0x8100}}, {0x14, 0x1, {0x3, 0x91c, 0x1f, 0x118f8}}, {0x14, 0x1, {0x538, 0xe86, 0x4, 0x26922ee6cbe7118}}, {0x14, 0x1, {0x80, 0x966, 0xc00, 0xf5ab3bd005e9b743}}, {0x14, 0x1, {0x6, 0x25d, 0x800, 0x88a8}}, {0x14, 0x1, {0x7ff, 0x553, 0x6, 0x88a8}}, {0x14, 0x1, {0x77, 0x1, 0x1f, 0x8100}}, {0x14, 0x1, {0x4, 0x6d0, 0x81, 0x8100}}, {0x14, 0x1, {0x6, 0x942, 0xfffffffe, 0x88a8}}]}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x9, 0x5}}]}]}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4d8}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 13:20:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000140)="120000003200e7ef007f0a00f4c7d7030a7c", 0x12, 0x0, 0x0, 0x0) 13:20:44 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r3, &(0x7f0000000180)="2400000052001f0214f9f407000904000200071010000200feffffff0800000000000000", 0x24) sendmsg$IPSET_CMD_SWAP(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x6, 0x6, 0x501, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x24048014) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c000000020601000000000000000000000000001600617368386e65742c706f72742c6e857400000005000400000000000900020073797a30000000000c0007800800080000000000050005000a0000000500010007576016ecede3001d902ab0b4000000ff515126742ef9d913fee5223932b66ddb1a5164b3d0a716fcf3290569a78ca15e0bad72b7c60347604baaa7ee000000"], 0x5c}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x6}) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000004060501470080ffe1ffff2eeeffffff0c00010006"], 0x1}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x0, 0xb, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_COMPAT_NAME={0x14, 0x1, 'trustedtrusted#\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x4000000) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r5, &(0x7f00000003c0)={0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7fffffff}, 0xfffffffffffffd41) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x50, &(0x7f0000000040)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000180)=0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 315.264184] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 315.403481] bridge2: port 1(veth13) entered blocking state [ 315.445179] bridge2: port 1(veth13) entered disabled state [ 315.501879] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1542 sclass=netlink_route_socket pid=14626 comm=syz-executor.2 [ 315.517067] device veth13 entered promiscuous mode [ 315.539583] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 315.553818] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:20:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0xffffff7f, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x68}}, 0x0) 13:20:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001300)="b6", 0x1) [ 315.676453] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 315.711369] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:20:45 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0xd86dac9, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000009, 0x10, r3, 0x3e6c0000) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000f00)='NLBL_UNLBL\x00') r5 = socket(0x1e, 0x2, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x83, 0x0, &(0x7f0000000480)) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000440)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000a80)=ANY=[@ANYBLOB="a4000000185987269ea69bae0cb56434549b233cbb5341bf708b19ed5edb624a69f9421b38c341f16ee486e173156afa227228ea54eccbed58b3a641f3e869495ad8f23a3a117c68540c0fed3358c7db4580f3a39bf2f11d369ebffbcfee08da5e04fb6d2fe80842c2d3647d95760e994719d99c4b644b7f7daa3ec4c0ff4d49b9", @ANYRESDEC, @ANYBLOB="08002cbd700000dcdf250100000014000300fe880000000000000000000000000101140006000000000000000000000000000000000008000500ac1e01010800040000000001140003000000000000000000000000000000000108000400e00000012800070073797374656d5f753a6f626a6563745f723a636c6f636b5f6465766963655f743a7330001400030000000000000000000000000000000001"], 0x3}, 0x1, 0x0, 0x0, 0x84}, 0x1) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0xec, r4, 0x1, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:setrans_initrc_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_batadv\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:hald_acl_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_1\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x16}}, @NLBL_UNLABEL_A_IFACE={0x14}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x42}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}]}, 0xec}, 0x1, 0x0, 0x0, 0x50000091}, 0x24000890) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012abd7000060053c400d3d73102dbdf25070000001400060076657468305f746f5f626174616476002800070073797374656f5f753a6f626a6563745f723a736f756e645f6465766963655f743a73300014000300fe8000000000000000000000000000bb149058000300fe8000000000000068bfee59cdf581cfd11e674450fd993a5d983d291479c171058c5004b82d6aef088da623d584faaff3d43f5fd8b0b1a49a74a8f0cab9474a00896f8c1cc735e843a273c2af21df2b14b3262132"], 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x3e}, 0x532}], 0xfffffffffffffd5a) 13:20:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000040)=0x80) writev(r1, 0x0, 0x0) 13:20:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) 13:20:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c744872000000000000000000008e04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000ec192952b242b096000000000000000000000000000000000000000000000089dd68f941af6a9f997b53253efc51"], 0x88) [ 316.258928] bridge2: port 2(veth15) entered blocking state [ 316.272861] bridge2: port 2(veth15) entered disabled state [ 316.289305] device veth15 entered promiscuous mode 13:20:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:20:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x38}}, 0x0) 13:20:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) sendmsg$key(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x20008001) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000005c0)={'veth1_virt_wifi\x00'}) sendto$x25(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0, &(0x7f0000000040)={0x9, @remote={[], 0x3}}, 0x12) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0x80000000) 13:20:45 executing program 1: unshare(0x600) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000012000)=0xffffffffad36b24d, 0x4) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) read(r0, &(0x7f0000000040)=""/69, 0x45) [ 316.330575] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 13:20:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="a6ec1609d0831e5720b1ad56b6c5820fae00210000000000", 0x18) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x50}}, 0x2000c005) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) bind$isdn(r2, &(0x7f0000000300)={0x22, 0x3, 0x4, 0xa6, 0x1}, 0x6) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$AUDIT_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3e8, 0x800, 0x70bd2b, 0x25dfdbfe, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4008040}, 0x4000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=r6, @ANYBLOB='\b\x00j\x00\x00\x00\x00\x00\b\x00i'], 0x5}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r4, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x200}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r3}, @NL80211_ATTR_OPMODE_NOTIF={0x5}]}, 0x2c}}, 0x40814) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xbc8}}]}, 0x34}}, 0x0) 13:20:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 13:20:45 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) pwrite64(r1, &(0x7f0000000440)="c43cc6fed2ce611d67903a0207a1d6c461b2df37ff538f2b902f3065419126ac6b381dcde8362298a77913a4e9ac6de834702d3ab32cb40498b74947acc71f489fe48c952c73c335279ddfb5577a1435284e030ba1266b26b2de332a15b7b2d392af656ff48d8ba0b52ea11014ea3f8722e18173a2e0e1a74a22e112c3f1de81d03d04d7371928523f97648deb74fab3302e230dff0f", 0x96, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 13:20:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000480)=@gcm_128={{0xf5dc51a28da4e24e}, "a7a8d9f2f081109b", "ed89f2d49c00febf390cd1125b96298e", "7ee11b71", "52966ead825464d0"}, 0x28) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @local}, 0x2, 0x0, 0x3, 0x6}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1, 0x0, 0x0, 0x500}, 0x60) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000440)={0x0, 0xffffffff, 0x5dbd}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r2, 0x89ef, &(0x7f00000000c0)=0x1000) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0xb1) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 13:20:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_EMATCHES={0x20, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}]}]}, @TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 316.721804] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 13:20:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x8, 0x8000, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000140)=0xffffffffffffff74) 13:20:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1, 0x6000}]}, {0x0, [0x47]}}, &(0x7f0000004600)=""/194, 0x27, 0xc2, 0x8}, 0x20) 13:20:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f0000004600)=""/210, 0x26, 0xd2, 0x8}, 0x20) 13:20:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) [ 317.160473] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 13:20:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000180)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=""/21}, 0x20) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES16=r3], 0xfec8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={r6, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000019c0)={0x0, 0x4, 0xfffffffd, 0xea8, 0x8, 0x0, 0x40, 0x0, {r6, @in={{0x2, 0x4e22, @loopback}}, 0x8, 0x800, 0x1, 0x4, 0x1}}, &(0x7f0000001a80)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000001ac0)={r7, @in6={{0xa, 0x4e21, 0x20, @private0, 0x5}}, [0x9, 0x0, 0x4, 0x4, 0x0, 0x2, 0xfff, 0x2, 0x954, 0x1, 0x8, 0x7, 0x4058, 0x7ff, 0x1]}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x19813}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 13:20:46 executing program 3: r0 = socket(0x11, 0x0, 0x0) bind(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c00050000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0, 0x40}, 0x1, 0x0, 0x0, 0x4000095}, 0x8020) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a59a4df00000000e91c0500010007"], 0x1}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r2, 0x0, 0x100000001) 13:20:46 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="4b3216fe7397208c313202631e549cac55e6bf4bad90b6beae227775f91bdd291fe597710e2bcf6132d1f4dd9cd1f470ed607fab98405ba990acd370174a563b1ddbf643cf2d0a3185e7ef43b0abf87dbe4f7ee21de1e2e281d07eb37a631221aa46ca8d025cff00f1ab6025d2b688a4952effa4f06d591a9edd8891b66c835aad3c8770145d14138c2678491ae006a0ba4479f352ba30e35602c5965361f56d4357d735dcd9849ac11a1e02dfd0bd0c7a549fa85dcb865566a3da517a964a2329562fe9bc53919ef8b9e8811e87e10a471054658206aa7f54cf33ca597374c1fc6367", 0xe3}, {&(0x7f00000001c0)="64b07685f705933dd2b1091bb7f97b62ef6dcf644686f68fc8f8322dd09f880f1fe0e1c2ab72c3c481185f0423f3e7470efedd215592fc466d3b5fe270adac4af275257edacce593213dfbeefdbd52781afe2d6a81080790e711d1fd2b4b27b245a1d9339dd9d79cc264c5ab868db3893e2d4c2167aa66848f9f31ebc804a1eeb7d983cf08f4d7e59500eac02e729c61c4c6e92941eaa0902f3844d22a0a561ed867aaf4b748d1a9041efc5a25c522208719", 0xb2}, {&(0x7f0000000280)="de3ec2fb00d25cc1d2ae12bff60d8007bd736982e847d2fafb65431ad51cb9948a8620b019ffca6ada16c48f11fef00d2ea2e24486a5ade3b413ca3d0b81596922cb7574ede05ccbd4475bf0b0d4a7e8e0922681f2486b183127e4ce36ad865010528a8e6f752870132643e89ee611d62ae932dfade856f24a796d1a263f00b601a6fcc514268b146e078af9639767c8560487888b33501773e7e2b510fc724a92152c221c26caba4947ea6e02d8378026b38e952af61d68cae525abd43691b26c9873800d96dcaaf925d315705f4f8585fe0231e486f136", 0xd8}, {&(0x7f0000000000)="ac65fbfa45010fb40eb5e582313d9d6bc3f698dd06debc95001d99c47ec24ab1c768147d65ce9227e422faf39ef5f32d510c01915d888a3740b94f513edfb390f440c78b338221858b2d2e1160fd5764440b817dde6641", 0xfffffea6}, {&(0x7f0000000440)="47fe6f5b4770df2dee8682c49a263cf1c32c1ef81227deca32f9a38303d2152e315a501e8e773f47b2993e3c418793c44a1fa1f40aac7f8f51cc892fe0109608c315d0cedeac", 0x46}, {&(0x7f00000004c0)="c06350c034560804173fae9e0b0b13df2782d58887060c257af09775b20a4e33cb3222ca784984ef9b1722254b922b95f378decfe7de2c37ddc335ac36583e671fbd", 0x42}, {&(0x7f0000000540)="86c758c6bcf0da04058d97e2037531198cdf12bad0914133d2f391b5e182cc6b3e91c6f79ee3c188ccd2e3d5c72b9531f20aa3e33f83b6b86af1601ae60e6ea4a6d21ac40fa6759052a09bb1573c6b548baace8181517e315a9e2e683bc40d19d672a41856dfce6a697710cf800b67b68575ed5d84fc5f1c2b2d34", 0x7b}, {&(0x7f00000005c0)="f6714709197109c57920d88922a5cf536e9f45394ce8f24118994080e40bd7e146fed2e88bf32cff304e6e4cc7ba57b2a6c470db97441a073724829c49e5570f4f912995d22eefe7936ebd974050ee063305bafbb6e8cc5279db178c6c494a4d4afc75e769f14e38f36662def61cabc4484b6b91f007cc3f07f48240b2e503", 0x7f}], 0x8, &(0x7f00000028c0)=ANY=[@ANYBLOB="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"], 0x13b8}, 0x200000c0) sendmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x40) 13:20:46 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES16=r1], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 317.433105] kauditd_printk_skb: 2 callbacks suppressed [ 317.433144] audit: type=1804 audit(1599398446.671:93): pid=14766 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir539875818/syzkaller.Y46sGs/298/cgroup.controllers" dev="sda1" ino=16398 res=1 13:20:46 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000440)) 13:20:46 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x0, 0x1bc, 0x140, 0x140, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 13:20:46 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f0000df003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000008}}]}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:20:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@ipv6_deladdr={0x40, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @private1}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @multicast1}}]}, 0x40}}, 0x0) [ 317.601452] xt_addrtype: ipv6 does not support BROADCAST matching 13:20:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xe4c9}]}}}]}, 0x48}}, 0x0) r5 = syz_init_net_socket$ax25(0x3, 0x0, 0x6) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r5, 0xca289435, &(0x7f0000000940)={0x1, 0x9, @start={0x0, 0x1, "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", "fc9cd58d203561531b2a8d691985e6157b89febd9379df946f70083b97c4b3807aa73d638791e96c664df3d53d57591ec7f486713cd919408ef499b356d1e5a39679a3fb59d6ed6ca6d478fec231effd70cb68e7732320a70bdc2c283753262b4601ab36410110aec6ef28c1849ca0e3c48b5ace261d9bc1d4969a01b51c35002092604d69d2f8d87227758cb56171091c42cccebbefed98d417656b03f72020da55131d51c563105ad0a3b89986d16ac49900e06c49ba02ed277eca9ed6231b52721b4cf26ccb54300e6564483200ad50c8017a6ffd2e6255b04cc8776a37c9ec7a592bf043e14e81a32542186ab7815afe789e07ad011019e74600f3bf93bf1ecd7ab887a3ecb9534f8189a1d7529a3744b8c290c920f7664f23d60a65df1b69c8095331c44fb3ea31ccabc6df99bb2a89111c08f54a2b8985aeda47e2dfd2deb34183496c10a732b352156a6135a61f0fb173e8372a7f92e6dd973bbf7b5819dbdcb595d1e74415bdab2cc4e54e29aec73cbe479a2ae73b048bf2b692b8cbff76ababf8613e38cdeaa9b471b85036ce2e40384d257a146c627d489bcd18e033b30cd0161ae669f0b792c2fdf918c36cb81f632bc5ccdf33657516dbcf132595398ec71e1e6a99ce38f883c8b3fc85d0ae78ec3beb1f39660a8ec7fe40ad90cb0d177470e9f71572af5be1fe60d43043a48883990302e0af5e822cedbda06734b7aece1f78bb5dc26ed27b8b7a2190c5641d4129f2995c625a47ec10d7927d79194cba8ac65184b71670fd296a0412ea4af826092760594200ca38994f636a7b58bbda7c81534d1be6873e971135f603e45de0ef506d5ce9490e83289a863142f49dd1a8498b46aa204ff71c21d4f7e217986f2f756556b41ef943f17766c8d0eb2bc450310791352fd9c94a0fb07fc085e7e78411a1cc2d669eff85575ce6af72299a0e3b9221e9e5603f7a8aca89ac9b9a7ff437c2f2461ce0c91623245fc417ee61653c7492ce5c26f9b27cb3d8b1f008b5e5badf3f306939ae9ffeb31c1831fbe2bf33c49160dc9744286f49c9d297dcd3635e82cb2dd81b5ed91e80ae8656c1d948fd145db053171cb3be27640035971a18d97ba98441397152ae957403e0b00faef547c96bc7bf8f1f1085e3457a94bcb7b928a63504dfe7676033f08c4476e969ea76e2fc6842e3a250d0be69f3f7c3877e916d3562e67afe2bd054c47d9de484dc0ac1ac6bd3b05a7a34bd76fbb72d9ac940f195cdf6595cfb3c3dc0eb6bc9347e28508781c9bf228b339152e10833b99b5c9017e30920ac29e18e330209305495b9d4807f7b0860bafd7bf660e511d139bb2507c67c9bfff6e3e46489502f50db7bd8b0f149a5af644dd32701d636fb9023af965a4edd8b6a48b24e5c9c001623f3ad2ad91daa67f034824b58694907394831f3de24321141507d7c"}, [0xfffffffffffffff7, 0x0, 0x4, 0x3, 0x0, 0x0, 0xfffffffffffffff7, 0x4d, 0x0, 0x0, 0x0, 0x4, 0x4, 0x8, 0xfffffffffffffffa, 0x100000000, 0x6, 0x80000001, 0x6, 0x867e, 0x0, 0x5, 0x1, 0x86f, 0x5, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x20, 0x1f, 0x6, 0x8, 0x80000001, 0x5, 0x3, 0x0, 0xab48, 0x9, 0x4, 0x8, 0x2, 0x9, 0x6, 0x2, 0x83, 0x0, 0x2c, 0x0, 0x0, 0xfffffffffffffeff, 0x1, 0x0, 0x5, 0x1, 0x0, 0xc0, 0x0, 0x3, 0x2, 0x80000000]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000100)) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 13:20:46 executing program 5: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000c00)={0x274, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_LINK={0xd8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0xd4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "fcb975c6386ddb539bc7e7b6e57edc356224af1e"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x49, 0x3, "76d64f488c40b1abcfb061cc8620d2ea07ce84f61de7253dbb42d41f44f21f8f3e764bb29a229c0d6b7218e08db83347b79d4c4a10a2b4bd413bbab5d236703b4fcd6523e8"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "cc524ddc9d786f97368b151a731f7ab6a57902e0"}}]}]}, 0x274}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 13:20:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, 0x0) 13:20:47 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000080)=0x7, 0x4) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x40, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040}, 0x4040000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 13:20:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002f00)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 13:20:47 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) recvmsg(r0, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) write(r0, &(0x7f0000000140)="040000000000", 0x6) sendmsg(0xffffffffffffffff, 0x0, 0x0) 13:20:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000080000000900010072737670000000002c0002002000040000000000000000000000000000000000000000000000000000001f000400020000000000b780db1a071a32319770d075ec062e4c5dff10784c759734ad131d22990a0d5a18a9e9ab6a1764ea3b992ceb11ce0c0e4227e4111debf797ac2d7d9ea34341a606a33d0b01e31fdf31cd8da08d5ea961fa01"], 0x5c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:20:47 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2000000, 0x0) 13:20:47 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="8500635bb6453455f62eb7a18dc2a2229f55940c41eb76b700dbd1fabd5fe4f76cac131c3c86e973b6ba303f95162ab0157f15c75be4c0ab9edba6661d6bcfee3ab641d56ae93a0ceda3e23d8bea66fe2f85864a3679d939"], 0x58) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000008f40)) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x4c, r4, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}]}, 0x4c}}, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x1000}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 13:20:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") clock_gettime(0xb, &(0x7f0000000280)) 13:20:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}}, 0x0) [ 318.073013] audit: type=1800 audit(1599398447.311:94): pid=14851 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16404 res=0 13:20:47 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc", 0x40}, {&(0x7f00000011c0), 0x24}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x400002c, 0x4000000) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4040840) socket$inet6(0xa, 0x0, 0x0) 13:20:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000300)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010102, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "05d508", 0xc1, '\x00\x00?'}, "ccbfc12abc282c27820fd9118600820e020600110000000094ce7f17e89fb5f1112b33df4c366b67856c21000000000000000047aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa94393cf3e937b45a3f2106300000000"}}}}, 0x8a) 13:20:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000040)=@newtaction={0x34, 0x30, 0x53b, 0x0, 0x0, {}, [{0x20, 0x1, [@m_simple={0x1c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4000010) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="7e8f246a6de60670330285694f23e31b3aa00bf594934236a3b2aba5fd7f08fc53364c726c831d2652d25c80deaa262e4d1f28d41406cf27187546a671b920dec2e480eabc9fd5af6e8c819500f7b1a3ee8a96ee6f9ae5728a1ac1abbd6ca77f77372a376ee43b661c162c3c1a4732832978e69ef5479d93a54e0c619532578acd"], 0x48}}, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 318.166192] audit: type=1804 audit(1599398447.341:95): pid=14852 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/297/memory.events" dev="sda1" ino=16404 res=1 13:20:47 executing program 5: sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000040)={r3, 0x390, "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"}, &(0x7f0000001080)=0x398) [ 318.314003] audit: type=1804 audit(1599398447.341:96): pid=14852 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/297/memory.events" dev="sda1" ino=16404 res=1 13:20:48 executing program 0: bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x6, 0x800000000000004, 0x4, 0x1ff, 0x4}, 0x3c) 13:20:48 executing program 0: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7b04dd", 0x7, 0x2b, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}}}, 0x0) 13:20:48 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {0x0, 0x0, 0x8}}}}}}, 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:20:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r2, r0}) 13:20:48 executing program 0: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$llc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) socket$kcm(0xa, 0x2, 0x11) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x2, 0x8, 0x6}, 0x8) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000080), &(0x7f0000000100)=0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x24008040) 13:20:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000100)={0x0, 0x2000, 0x2be20000}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 13:20:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e35, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000440), 0x4) sendto$inet6(r1, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "011d00", '\x00', '\x00', "00f45000000b00"}, 0x28) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x9000000) 13:20:48 executing program 2: bpf$PROG_LOAD(0x16, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:20:48 executing program 5: socket$kcm(0x29, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x8c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfd9, 0x80000001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xad}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0xffffffff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x8c}}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0xf0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f00000000c0)=@rose={'rose', 0x0}, 0x10) 13:20:48 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, 0x0, 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 13:20:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x7, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x5, 0x1, "9d"}]}]}, 0x20}}, 0x0) [ 319.293157] device ip_vti0 entered promiscuous mode [ 319.298556] device vlan3 entered promiscuous mode 13:20:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) [ 319.348285] IPv6: ADDRCONF(NETDEV_CHANGE): vlan3: link becomes ready [ 319.379767] nla_parse: 8 callbacks suppressed [ 319.379777] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 319.393179] device ip_vti0 left promiscuous mode 13:20:49 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:20:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x1d}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x1, '\x00l?'}, "ccbfc12abc282c27820fd91186008206000600110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000250000"}}}}, 0x8a) [ 319.975653] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 320.371963] device ip_vti0 entered promiscuous mode [ 320.382709] device vlan3 entered promiscuous mode [ 320.402304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan3: link becomes ready [ 320.422946] device ip_vti0 left promiscuous mode 13:20:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x10, @initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x20}}, 0x0) 13:20:49 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) 13:20:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 13:20:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 13:20:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={r2, 0xffff, 0x10}, &(0x7f00000000c0)=0x18) 13:20:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa}, @IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}]}, 0x40}}, 0x0) 13:20:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket(0x23, 0x80802, 0x0) recvmmsg(r0, &(0x7f00000023c0)=[{{&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/122, 0x7a}, {&(0x7f00000001c0)=""/18, 0x12}, {&(0x7f0000000340)=""/23, 0x17}], 0x3}, 0xffffffff}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/83, 0x53}, {&(0x7f0000000440)=""/96, 0x60}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x3, &(0x7f0000000600)=""/175, 0xaf}, 0x9}, {{&(0x7f0000002580)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000740)=""/96, 0x60}, {&(0x7f00000007c0)=""/250, 0xfa}], 0x2, &(0x7f0000000900)=""/156, 0x9c}, 0x552a}, {{&(0x7f00000009c0)=@vsock, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/138, 0x8a}], 0x1}}, {{&(0x7f0000000b40)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000002100)=[{&(0x7f0000000bc0)=""/218, 0xda}, {&(0x7f0000000cc0)=""/80, 0x50}, {&(0x7f0000000d40)=""/147, 0x93}, {&(0x7f0000000e00)=""/220, 0xec}, {&(0x7f0000000f00)=""/4096, 0x1000}, {&(0x7f0000001f00)=""/45, 0x2d}, {&(0x7f0000001f40)=""/215, 0xd7}, {&(0x7f0000002040)=""/18, 0x12}, {&(0x7f0000002080)=""/68, 0x44}], 0x9, &(0x7f00000021c0)=""/125, 0x7d}, 0x7fffffff}, {{&(0x7f0000002240)=@sco={0x1f, @none}, 0x80, &(0x7f0000002380)=[{&(0x7f00000022c0)=""/137, 0x89}]}, 0x10000}], 0x6, 0x40000140, &(0x7f0000002540)) getpeername$tipc(r1, &(0x7f0000000000)=@id, &(0x7f0000000100)=0x10) r2 = socket(0x23, 0x80802, 0x0) getpeername$tipc(r2, &(0x7f0000000000)=@id, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r3, 0x8000}, &(0x7f0000000100)=0x8) syz_emit_ethernet(0x90, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60000400005a0600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="6002000090780000030300005794320ac5434b53d18fbd2dbafd08bfba8573973df8ea251f3a4a7809a8cc9a662e433885a5175f84d6c3f6dea7306cc152f3660afaaaa35fe70000000000000000"], 0x0) 13:20:50 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="7000000010001f0700"/20, @ANYRES32=0x0, @ANYBLOB="1f00000000140000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b0002000000050017"], 0x70}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) 13:20:50 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae8494f93ca5d747ee7bdb6e4d5a2c08d5193a41fe7c53793a8a38"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x14) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:20:50 executing program 0: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)) 13:20:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000500), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x20}) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f00000000c0), &(0x7f0000000140)=0x4) socket$inet(0x2, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf25040200000000000000000000080004002630cfd7b9000280080006080000"], 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00042cbd7000fcdbdf250b0000000800050000010000080006000900000008000408000300020000000500080020000000140022355254000000fd00000000db00"/85], 0x64}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="7e10", 0x2}], 0x1, 0x0, 0x0) r4 = socket(0x40000000015, 0x4, 0x1) connect$inet6(r4, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$inet_dccp_buf(r4, 0x21, 0x0, &(0x7f00000001c0)="7d86eaab7db2e0816900000000000000000046c6", 0x14) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x80}) [ 321.069573] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 321.109106] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:20:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x1, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000026c0), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 13:20:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0xfffff801}, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)="d5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:20:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) shutdown(r0, 0x2) socket$kcm(0x10, 0x0, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010025bd7000ffdbdf251b00000007"], 0x48}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 13:20:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="3691c5defd34db7124cba8351fbb0065e2915d8c48847c5350272a1ffad4a0acd44431318d31964c7af58aed9de467ad5427e28b91e22943cf1ef578eb628b8bc06b7caa77430c69b28e500098857694c102a4bd025f22290ce2d5ec31c21e49f990a92dc31df2c821d7f3c9a7afbcc6d70b22d3709b3e74a0d1ec6a3d73fef7d0053a1a4dde4936ea5f35bcacd70951f5221c17e5aa6d8a36e2824cb9f6fe2c1c6cfa41194afe7fe694f67634946c853017da752839ef301ead248aae399946adb441afe89d0b7d07bfac19f6cbf0e74e096256da6ee40a6d3b5c7ff07b965cb17e3919e99e5ebef9d91fdc66cf1473885acfc6e736c5047c328e66b12921d9ff8c82276cd0c089c71a6533cafc9bb2a314616214be3871c3592a76325d48c18c61034aca886590a7cbb4beee99cf844a5441a163671de30e0e9bd6c254a3354975de693fb5a4d5dcac208718615845c553f657060c16"], 0x111) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) close(r2) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfffffffd, 0x2, 0x8308}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) [ 321.167521] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 321.203061] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 321.240131] sctp: [Deprecated]: syz-executor.0 (pid 15075) Use of int in max_burst socket option deprecated. [ 321.240131] Use struct sctp_assoc_value instead 13:20:50 executing program 4: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0xde, &(0x7f0000000080)=""/222, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:20:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x100000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[], 0x1}}, 0x48000) close(r1) [ 321.411007] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.445243] sctp: [Deprecated]: syz-executor.0 (pid 15083) Use of int in max_burst socket option deprecated. [ 321.445243] Use struct sctp_assoc_value instead 13:20:50 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) socket(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) socket$netlink(0x10, 0x3, 0x5) socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 13:20:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) [ 321.466471] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 321.494047] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 13:20:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r2}}]}, 0x28}}, 0x0) 13:20:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r1, &(0x7f0000003400)=[{{&(0x7f0000000040)=@isdn={0x22, 0x8, 0x0, 0x8}, 0x80, 0x0}}], 0x1, 0x0) [ 321.660371] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 321.699982] IPVS: ftp: loaded support on port[0] = 21 13:20:51 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006d00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newtaction={0xecc, 0x30, 0x0, 0x0, 0x0, {}, [{0x218, 0x1, [@m_simple={0xcc, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x6, 0x3, '%\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x65, 0x6, "0008d91102a7133ea3dc0269ee9a52b745299cb79815b90de9febf90f387968c1e201dc87c205edaf2f765ba4a154476601b3d2bfd83fa79d1dfc2439fdf9c1c935180df7db8305e566ecb84a23fcfa37007a605cc537e7617d39648eec22a7fcb"}, {0xc}, {0xc}}}, @m_mirred={0xd0, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x41, 0x6, "a129d4b0bd5c8497365cc955a89bf4bfdbd1b184bea1761b17831fbbfd2b54ecae294bc281fd6f82947c0e7c36b84487bb766a81e9ceaa4ae3240f37a5"}, {0xc}, {0xc}}}, @m_police={0x78, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x48, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8}]]}, {0x5, 0x6, '['}, {0xc}, {0xc}}}]}, {0x254, 0x1, [@m_tunnel_key={0x78, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @local}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_PARMS={0x1c}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast2}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0xf4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x55, 0x6, "2b18343eb48446cdaa2cd69b6ae4a23d1a96b77a3571715006917d10e0234d294788c637444520ccfb43f8dfa89ed6a79e7562e083f0140d5eac31b5224d0b32f6588f49597d115c2f0883e689296b6688"}, {0xc}, {0xc}}}, @m_ipt={0x44, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}]}, {0x4}, {0xc}, {0xc}}}, @m_vlan={0xa0, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x59, 0x6, "41979d24e2fc9ce7bcab232f69aaf8fba3143d83db8b6083012f6050fb1d6a2539f9218666627e59ed1542fda39f1834ba0e9a8e6bf19f0e4105661016e4354fbb9a87aaf5e83edb1d710c5003462ef13ae2ec2a57"}, {0xc}, {0xc}}}]}, {0xa4c, 0x1, [@m_csum={0x180, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x8d, 0x6, "96e9dd9d915af8d17197a4d8da248d462b6fd09505633945e31dc15782c4639902deb6a6d29bcd7f3c438f2360b3576c091edac084c36f8288a097d963ebea97e00d06a4d17d985afc3cdf13c54492b7c72474ded6ce5f4c54843a2b6e0c6baf2cd245faff6da23c4d85ca39fb4239da6f53f1b0e6bbaa4cad965feeb1f5e1988cabccaf7d6babd160"}, {0xc}, {0xc}}}, @m_police={0x8c8, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x89c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}], [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff049]}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xecc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0x10000017e) splice(r0, 0x0, r2, 0x0, 0x84ff60, 0x0) 13:20:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x6000, &(0x7f0000000300)=[{&(0x7f0000000800)={0x14, 0x1e, 0x8b73102c764253c5, 0x0, 0x0, "", [@generic="01"]}, 0x14}], 0x1}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 13:20:51 executing program 3: socket$inet(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:20:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x2, 0x0, 0x0) 13:20:51 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="50000000100005070a00000002da6e0600000000", @ANYRES32=0x0, @ANYBLOB="00000000008000001c0012800b00010062726964676500000c00f17f0800150000fbffff090001"], 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 322.059263] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:20:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}]}, 0x34}}, 0x0) 13:20:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={r4}, 0x8) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r6 = socket(0x10, 0x20000000802, 0x0) write(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) r7 = socket(0x10, 0x20000000802, 0x0) write(r7, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x4}, &(0x7f0000000140)=0x8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) [ 322.127643] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:20:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000a002100ff"], 0x2c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 322.316655] netlink: 'syz-executor.5': attribute type 33 has an invalid length. [ 322.374942] IPVS: ftp: loaded support on port[0] = 21 13:20:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)=ANY=[], 0x80}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:20:53 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x3c, r0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 13:20:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@bridge_setlink={0x54, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x34, 0x1a, 0x0, 0x1, [@AF_BRIDGE, @AF_INET6={0x46, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}]}, 0x54}}, 0x0) 13:20:53 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x49, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:20:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x50f, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @multicast}]}, 0x28}}, 0x0) 13:20:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x1c0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 13:20:53 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040), 0x4) [ 324.282500] xt_TCPMSS: Only works on TCP SYN packets 13:20:53 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0xffdf, 0x7}, 0x6) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x6) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600), 0x0, 0x22, 0x0) accept4(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000001c0)=0xfffffffffffffe34, 0x800) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000023c0), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0) listen(r1, 0x100) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)=""/12, &(0x7f0000000180)=0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$key(0xf, 0x3, 0x2) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b1b21a95ac816d2709aec2a32571feed8a99f158d740dfe3e44bde933dea81d1c7c36e91f000000000000001f7763add5ea73a74067ca0bb8dd3b87e979cac7131cf884b59db525090a4b9e13"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 13:20:53 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) listen(r0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) sendfile(r3, r1, 0x0, 0x100000004) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getpeername(r0, 0x0, &(0x7f00000002c0)) 13:20:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x200000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 13:20:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 13:20:53 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffecc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) splice(r0, 0x0, r2, 0x0, 0xfdef, 0x0) 13:20:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 13:20:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x4, 0x29, 0x0, 0x0) [ 324.495106] audit: type=1804 audit(1599398453.731:97): pid=15267 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir858197949/syzkaller.KmbWuh/307/memory.events" dev="sda1" ino=16420 res=1 13:20:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, r1, 0x29}, 0x14}}, 0x0) 13:20:53 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_dccp(0xa, 0x6, 0x0) pipe(&(0x7f0000000100)) socket(0x2, 0xa, 0x0) socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x80, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfd9, 0x80000001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xad}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0xffffffff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:20:53 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="40000000180001000000000000000000020000004ff9fe1e"], 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 324.609314] audit: type=1800 audit(1599398453.761:98): pid=15267 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16420 res=0 13:20:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2c403dd76c049ecd98522d0da3658ce4fd885c62bb15bd067c1acd11338d3bca1b6ea0"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000036001901000000000000000003000000040080000c000180080010000400"], 0x24}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000900) 13:20:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 324.715174] audit: type=1804 audit(1599398453.771:99): pid=15261 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir858197949/syzkaller.KmbWuh/307/memory.events" dev="sda1" ino=16420 res=1 [ 324.745596] team0: Device vlan3 is already an upper device of the team interface 13:20:54 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0xf0}}}}]}, 0x78}}, 0x0) [ 324.837584] audit: type=1804 audit(1599398453.911:100): pid=15267 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir858197949/syzkaller.KmbWuh/307/memory.events" dev="sda1" ino=16420 res=1 [ 324.939772] netlink: get zone limit has 8 unknown bytes 13:20:54 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) recvmsg$can_bcm(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001480)=""/226, 0xe2}, {0x0}], 0x2}, 0x40) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000240), 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) [ 324.986021] audit: type=1800 audit(1599398453.911:101): pid=15267 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16420 res=0 [ 324.998505] team0: Device vlan3 is already an upper device of the team interface [ 325.066367] audit: type=1804 audit(1599398454.171:102): pid=15305 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir053475695/syzkaller.pbOHgR/311/cgroup.controllers" dev="sda1" ino=16427 res=1 [ 325.102755] syz-executor.4 (15309) used greatest stack depth: 22800 bytes left 13:20:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 13:20:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:20:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x48}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:20:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x26e1, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100005, 0x8000}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x7000000, 0x0, 0x0, 0x40000002}) 13:20:54 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x14, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@hopopts={0x87}], {0x4e24, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 13:20:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}}, 0x1c}}, 0x0) 13:20:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0x0, 0xd8, 0xd8, 0x0, 0xd8, 0x230, 0x268, 0x268, 0x230, 0x268, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) [ 325.298210] audit: type=1800 audit(1599398454.531:103): pid=15275 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=15938 res=0 13:20:54 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x0, 0x0, 0x168, 0x0, 0x250, 0x238, 0x238, 0x250, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x4c}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) [ 325.401085] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:20:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'syz_tun\x00', 0x400}) 13:20:54 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000100081050000fcb64b1e970000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e00010069703665727370616e00000018000280040012"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 13:20:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x116, 0x1}, 0x40) [ 325.493144] IPv6: ADDRCONF(NETDEV_UP): veth21: link is not ready [ 325.546211] team0: Port device veth21 added [ 325.555963] xt_ipcomp: unknown flags 4C [ 325.569713] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 325.579711] xt_ipcomp: unknown flags 4C [ 325.595880] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 325.747853] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:20:55 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="700000002100010000000000000000000a000000000000000000000014000100fc00000000000000000000000000000014000100fe8000000000000000000000000000bb0c001400", @ANYRES32, @ANYRES32, @ANYBLOB="14000200ff0200000000000000000000000000010c001400e7f17cab18e8c8d6"], 0x70}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 13:20:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000700)={0x50, 0x2, 0x3, 0x101, 0x0, 0x0, {0xe, 0x0, 0x8}, [@NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0x1a}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0xffffffa4, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x4}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x22}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0x5}}]}, 0x50}}, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r2, &(0x7f0000000140)=""/152, 0x98, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000600)={'gre0\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="d620b9f161703000009a602d8aa73a9f5e4f9cbe4fa118bd251a14d6e6e4a69868cc7670cd04d1e79191c67c79a443b90993c26f537bb35f966ebb651e797df0f77995", @ANYRES32=0x0, @ANYBLOB="0008002000000009000004004f1a007c00640000016b907864010100ac14142e8304dadf440712baa6f6558620000000030603990007c4fd2f9d43000c95e1688f6b26448494ce0004ab82940400000012f647be234aca2b030b19261405d15d1f442433116401010000000080ac1414bb00000002ac1414bb000000067f00000100000006000000"]}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000640)={'ip6gretap0\x00', r3}) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000280)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000006c0)={0x40, 0x1405, 0x80c, 0x70b925, 0x25dfdbfc, "", [{{0xffffffffffffff49, 0x1, 0x2}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x200018d4}, 0xc0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000300)) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88aef00010ae1b1b21a95ac816d2709aec2a323d1feed8a9080000000dfe3e44bde933dea81d1c7c36e91ff7f3a3a8bcd1bb4b7763add5ea73a74067ca0bb8dd3b87e979cac7131cf884b59dc125090a4b9e13"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 13:20:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, [], [{}, {0xffffffff}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, [], [{}, {0xffffffff}]}) bind$l2tp6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x3, @private1={0xfc, 0x1, [], 0x1}, 0x2}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, [], [{}, {0xffffffff}]}) accept$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000100)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x24}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x61, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 13:20:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0xb6, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @local, {[@rr={0x6, 0x3}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x400000000000033e, 0x2, 0x0, 0x0, 0x0, {[@generic={0x3, 0x3, "b7"}, @mss={0x3, 0x4}, @fastopen={0x22, 0x8, "2c326560060e"}, @fastopen={0xb5, 0x9, "cc75182e5bb785"}, @mptcp=@capable={0x5, 0xc}, @fastopen={0x22, 0x7, "985f1dc2bf"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 13:20:55 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000001c0)={0xffffff81}, 0x8) 13:20:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x7d, "c4fdbccd3078222cdb31a8affa65ba30851576b6371f80c79d5d10cad08b9e4acdfb85d6e72c2bb9ddec6831f3eb14cdf988611c86e74c13ceee53abd129fd4c42035cf8fc259036331dc59e3197f00ec6701f288b30661beb68127478846e5da9494547395a46132a6f780b2ec2421954c02a7b7aafa72033fc8f3c6c"}, 0x85) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x82, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x14) [ 325.957208] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 325.967613] TCP: tcp_parse_options: Illegal window scaling value 183 > 14 received 13:20:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000740)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002d00)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}]}}]}, 0x58}}, 0x0) 13:20:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r1}, 0xc) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) 13:20:55 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000001108006feef28b00000002f7e2", @ANYRES32=0x0, @ANYRESHEX=r0], 0x20}}, 0x4001) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@private1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x3d}, 0x0, 0x9, 0xfa0, 0x300, 0x3, 0x4100000}) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x100800) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYRES16, @ANYBLOB="c3ae737ce3375fb4c0a9895a20d0b46a2340c22b74bd5cf0a8a5b2de54a48845f7510bd226e2400bf225411611a232c2b42bc7d184243e4772e40feed1583ed8c5c333ed7de083c0bda4767753a2b171e690e5f1e149741d53f83703ce0639db9898a7f0f1323b6522ee28b154cf67ec1d7f91e7d6a6f1c2d198b36f159ac1fc13a7eafc0f4540bf41871a2fdb3c1142de6eecf9cadc4876496c3b9e101bcb4a0f8e9c2e2eb71d611892107b93cd30052a593fb1612898d77f0a952b02a2d63f1c071c3e2c352ed1666ad73b7ee1328e31017cab3927a81bb95516df8069c40da619bfaa5273e76ee693fa6bd9564773", @ANYBLOB="110701000000020000000900000028f880b8455fab1550e9b6b1106df5ad680adcb565f908a0b1c2df9978aaa5148d802b36945bb4926b972f444f20efe8f3c7f0be513fa131b13826246b347ce54ead98e1981b86d7b10c"], 0x14}}, 0x0) 13:20:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={0x88, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x88}}, 0x0) 13:20:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000140)=0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(r1, 0x0, 0x0, 0x0) 13:20:55 executing program 1: socket$inet6(0xa, 0x4, 0x7) pipe(&(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="aa1655e9a114000000", @ANYRES16, @ANYBLOB="01002bbd7000fedbf72503cd000000f2168b3617c8c1a26c460300000000000000c4965395c20b90d3e066e2c03eeb19a4f838cc87c3853f52185940f13764e053114aefa96c970fa453202d26ac3c29c10fa64afff06f52f2c72751d4d374fb9ea9ad3786785a9fef6f5f61adf268daeb5512f8664ce11a639fff3f208328baa1c227bd416954e4"], 0x14}, 0x1, 0x0, 0x0, 0x1d54a038cec019f1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) [ 326.154418] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 326.185303] IPVS: ftp: loaded support on port[0] = 21 [ 326.239554] sch_tbf: burst 0 is lower than device veth11 mtu (1514) ! [ 326.277297] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:20:55 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000200)="fff92802a02fb67ab5f5f4e354e2cab72d74ac324230f718f9a4260967668746", 0x20}], 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x12, r4, 0x0) r5 = accept4(r2, 0x0, 0x0, 0x0) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x200000, 0x0) [ 326.305049] sch_tbf: burst 0 is lower than device veth11 mtu (1514) ! [ 326.336431] sch_tbf: burst 0 is lower than device veth11 mtu (1514) ! 13:20:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 13:20:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 13:20:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 326.510926] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:20:55 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0xffffffffffffffff) socket(0x10, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYRES16], 0x208e24b) close(r0) [ 326.653716] audit: type=1804 audit(1599398455.891:104): pid=15470 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir053475695/syzkaller.pbOHgR/315/cgroup.controllers" dev="sda1" ino=16443 res=1 [ 326.695318] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready 13:20:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x11}, @multicast1, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x14) socket$inet_icmp(0x2, 0x2, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x3c1, 0x3, 0x480200, 0x330, 0x0, 0x0, 0x0, 0x220, 0x330, 0x330, 0x330, 0x330, 0x330, 0x3, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'ip6gretap0\x00', 'vxcan1\x00'}, 0x0, 0x1f0, 0x220, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@multicast1, [], @ipv4=@broadcast, [], @ipv4=@broadcast, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback, @ipv4={[], [], @local}}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) socket$inet(0x2, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x3e8) [ 326.718519] 8021q: adding VLAN 0 to HW filter on device bond1 [ 326.734452] IPVS: ftp: loaded support on port[0] = 21 [ 326.774225] bond1: making interface bridge2 the new active one [ 326.783810] audit: type=1804 audit(1599398455.941:105): pid=15497 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir053475695/syzkaller.pbOHgR/315/cgroup.controllers" dev="sda1" ino=16443 res=1 [ 326.839885] bond1: Enslaving bridge2 as an active interface with an up link [ 326.876162] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 13:20:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x5e21}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x38}}, 0x0) [ 326.896824] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:20:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) [ 326.968474] audit: type=1804 audit(1599398456.021:106): pid=15513 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir053475695/syzkaller.pbOHgR/315/cgroup.controllers" dev="sda1" ino=16443 res=1 [ 327.284150] IPVS: ftp: loaded support on port[0] = 21 [ 327.716333] IPVS: ftp: loaded support on port[0] = 21 13:20:57 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x8, &(0x7f0000019440)=""/102400, &(0x7f0000000100)=0x19000) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 13:20:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 13:20:57 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400038c1df8bcd383af9b1577def13edad6b8bf14000400e28020000000000007000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000304fe88000000000000000000000000000114000400ff00000c0000000000010000000000010800070000040000240018"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) 13:20:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000006540)=[{{0x0, 0x0, &(0x7f0000006080)=[{&(0x7f0000000080)="d23dfa76b38eff09037236ce57c04a2c91e3750f17d52a9f8c28b0659e46f59f99e5ca12c08f3762052720fa484728d4de9b5f23000000", 0x37}], 0x1}}], 0x1, 0x0) 13:20:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in, @in6=@local}, {@in6=@loopback, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x138}}, 0x0) [ 327.928420] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 13:20:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x2}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:20:57 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$nl_generic(0x10, 0x3, 0x10) 13:20:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) [ 327.991472] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 328.129682] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 328.172975] team0: Device veth0_macvtap is up. Set it down before adding it as a team port 13:20:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1eb) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b8c0)={0x0, [], 0x0, "45cd1ac3e4952b"}) 13:20:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 13:20:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}]}}}]}, 0x3c}}, 0x0) 13:20:57 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x2, 0x0, 0x1}}) 13:20:57 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd2f5e31032c05f6"], 0xd) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(&(0x7f0000008f40)) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="f42e037e06aca06e61700eeff17ada7076a693f87643981f24575b19d10feb276112c23b7fc756b724f31d80cdae7f0bd1cd83f3ea3da86146b062491516faf9d554e5311a65", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fbdbdf84bb2500"/23], 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001780)={0x40, r5, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40c}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r6, &(0x7f0000000240), 0x0) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 13:20:57 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x4800) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3fb, 0x20, 0x70bd2d, 0x25dfdbfe, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x48880}, 0xd1d8fe6ca1780872) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000001c0)={'veth1_to_batadv\x00', {0x2, 0x4e23, @broadcast}}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x10001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0xc000) socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) 13:20:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="1b73a571575254d204ab37643d8acb", 0xf}, {&(0x7f00000000c0)="beb0948405576e", 0x7}, {&(0x7f0000000100)}, {&(0x7f0000000240)="d00c3766805c7fce460901a39312800813f40b074eb678812baf4c27ba4461157a61be766a86eadd51116d2cd08de4dd29d25845b074459bd7b20fce4c84a4f0ab4108fc2666c7a7ef584c6cf07396ae76433e60734d68866892aefd89fc604a54d5c982b31d4247ec7afd7528a877c03c7203daadb29c7e", 0x78}], 0x4, &(0x7f00000002c0)=[@op={0x18}, @op={0x18}, @op={0x18}, @assoc={0x18}, @iv={0x50, 0x117, 0x2, 0x37, "29797e5215c00767ed653943bc3428877e1939350b1e6ccf0b6e091e12f009162676430ac5060e285dd8fb4543c0a600a6455364745bf3"}], 0xb0}], 0x1, 0x0) [ 328.346135] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.367777] IPVS: ftp: loaded support on port[0] = 21 13:20:57 executing program 2: r0 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000680), 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 328.493517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:20:57 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @default}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @null]}, 0x10) 13:20:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a5900df00000000e9000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:20:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31}, 0x24}}, 0x0) 13:20:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a000b00ac14142603000e1208001e000000812fa800090008000300ed58f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 329.023532] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 329.164419] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15672 comm=syz-executor.1 [ 329.376551] IPVS: ftp: loaded support on port[0] = 21 [ 329.641298] kauditd_printk_skb: 4 callbacks suppressed [ 329.641312] audit: type=1804 audit(1599398458.882:111): pid=15751 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir539875818/syzkaller.Y46sGs/318/cgroup.controllers" dev="sda1" ino=16464 res=1 [ 335.320061] Bluetooth: hci1: command 0x0406 tx timeout [ 335.321666] Bluetooth: hci0: command 0x0406 tx timeout [ 335.325400] Bluetooth: hci2: command 0x0406 tx timeout [ 335.344916] Bluetooth: hci3: command 0x0406 tx timeout [ 335.350928] Bluetooth: hci4: command 0x0406 tx timeout [ 335.356244] Bluetooth: hci5: command 0x0406 tx timeout 13:21:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x800, 0x8001) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r5, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5, 0x5200}}, 0xfffffffffffffed7}, 0x1, 0x0, 0x0, 0x8804}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={@private1={0xfc, 0x1, [], 0x1}, 0x15, r5}) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="82070000000000000000100000000400e2000400b2000500a3000000000002182caea431eab3f6bb5f095ef010f8c1ff7b9a6ae75d4c2666f0784bce9251709b2f9c0faf9082e204efb927eb1ef3d68fc11087e4100199d14eaa40dfc5bfc5089e6cc730be01fc39c185661710b53d3a53248465c8920bbab0b1ac03379677f0e685568fba"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200002}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8, 0x62, 0xfffffff7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'ipvlan1\x00'}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x9}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x126}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x5c}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x100}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x8010}, 0x40c0) shutdown(r0, 0x2) 13:21:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8994, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_rxfh={0x0, 0x0, 0x0, 0x0, 0x0, "ecde0d"}}) 13:21:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="1500000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf3125, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa2}}, 0x0) 13:21:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@mpls_getroute={0x1b, 0x1a, 0x1}, 0x1c}}, 0x0) 13:21:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @rand_addr=0x80000000}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 13:21:08 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000002) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, 0xffffffffffffffff, 0x0) 13:21:08 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {{0x0, 0x1}}], 0x10) 13:21:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000280)={0x28, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}}, 0x0) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000280)={0x54, r3, 0x1, 0x3, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0], 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r2}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0xfffffffd}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r2, 0x4}, 0x8) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$IP_SET_OP_GET_FNAME(r3, 0x1, 0x53, &(0x7f0000000100)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000140)=0x2c) connect(r3, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) shutdown(r3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)={r0, 0x9, 0x400, 0x101}) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) [ 339.602336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 339.628978] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:21:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000100)=""/1, 0x1}], 0x1}, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 13:21:08 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b1b21a95ac816d2709aec2a323d1feed8a99f158d740dfe3e44bde933dea81d1c7c36e91ff7f3a3a8bcd1bb4b7763add5ea73a74067ca0bb8dd3b87e979cac7131cf884b59dc125090a4b9e13"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 339.722913] sctp: [Deprecated]: syz-executor.5 (pid 15793) Use of int in max_burst socket option deprecated. [ 339.722913] Use struct sctp_assoc_value instead [ 339.753467] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:21:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x8000000, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000002c0)=""/172, 0x26, 0xac, 0x1}, 0x20) 13:21:09 executing program 0: syz_emit_ethernet(0xb6, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x80, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80503"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}]}}}}}}, 0x0) 13:21:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}, 0x2}, 0x0) 13:21:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) close(r0) 13:21:09 executing program 5: socketpair(0x0, 0x81001, 0x0, 0x0) 13:21:09 executing program 2: r0 = socket(0x23, 0x80002, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x8931, &(0x7f0000000140)={'macvtap0\x00'}) 13:21:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r3, @ANYBLOB="08001b00000000006fab7f6bb96e7194bb082eb2741ee7e6ae3468dcc66d7df33a896f203447478879347e5e0ba600155c3d75c800f2cd7cb92a16def96d67"], 0x30}}, 0x0) 13:21:09 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd8f, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1b}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket(0xa, 0x6, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x5a, @remote, 0x9}], 0xfffffffffffffd11) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r3, 0xffffffea}, 0x10) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0_macvtap\x00', 0x2}, 0x18) 13:21:09 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88202, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 340.517889] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 340.555688] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 13:21:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000200)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="a20544aacfd59222d2ef7dc595bd989f1ad764697bfd21dfd44c685a6eaef295", 0x20}, {&(0x7f00000004c0)="b0696760b1c036c38531cbb4345eac885a4f0e461ba3285ddb9438cf976dba210b9cabc0f401eff8af3a0be7e631d7ad3f36f34039398267931494ee7ef08720ae9436031736213a1ea3eb5ec85a16297275f669c150326823923291bd23f4afbc632bed558d9266071f320a91e01077140879de6479cf7df53067f0f4d0b7e7955c54d220fcb1298f5a18c12876393625ecccedc496eeba31bd35bc771c7613a5e2dd81a1b41c003e7baf79aba27d297e4ccab561c0ef10124652ea1e48b78ea8b85950814f1af81a63549e52ad027dac14900d2c140167f953c687abbb8b854a93", 0xe2}, {&(0x7f0000000640)="c9a845123013bdc288ba005fd4a7e36836640ff137a40c3ca4140d0a63e9914457067f94ac45d093e82f2a4be48cfa5f54839a58dccd28902bd32fd841df9a4512f50d0ab27dfc45a35aa72846e2bcf1dbfb1294f6a7891012f66b1d8a83a0e56861e112825044df0357ed482741fade2b13a87c133a0c37bf8cc0507b22a25b84cb1e3497c2404c2f044747c5be2e1cc4d9", 0x92}], 0x3}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecb0a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:21:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x8000000000000002}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0), 0x80000002, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x9f, r0}, 0x38) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080), 0x0) 13:21:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$inet6(0xa, 0x80003, 0xff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 340.627162] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 340.677309] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 13:21:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$AUDIT_USER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x40008000) [ 340.726258] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 340.772601] audit: type=1804 audit(1599398470.012:112): pid=15893 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir858197949/syzkaller.KmbWuh/321/cgroup.controllers" dev="sda1" ino=16484 res=1 [ 340.783236] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 13:21:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0xff}]}}}]}, 0x3c}}, 0x0) [ 340.887632] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 13:21:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001900010000000000000000001d0100001500030000000000000000006df2108940ce509705000000080005000000000078f7e7d679f3fe1238da665d1d950da2ad0c694774296511dede16d9055bbb25ac4941c29b675254026b97f96e00807a1ba22ff828b7cb964ca185b0bb95a7309c853a9717aeec9847892836b51d37c1febe05d523209c1fd4b10efc02b3413a4eacfd5171e685f8ac48325dc978575d3b8f1afa4fa74387a7102cbe29606addb016cdbbd92344d4afd3e0c7f87c9dc72081b15c7a0b3d48e67a9714f2edc850e8fb010c2b50a1236ee539395e35ec304153026f48e97b6cec7dad5cae8d2edde553781d28"], 0x34}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 13:21:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x80000000) 13:21:10 executing program 3: r0 = socket(0x1e, 0x4, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r3, 0x0, 0x1, 'J'}, 0x9) 13:21:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, 0x0, 0x800) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e35, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 341.276280] audit: type=1804 audit(1599398470.512:113): pid=15920 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/322/cgroup.controllers" dev="sda1" ino=16452 res=1 [ 341.302718] EXT4-fs warning (device sda1): ext4_group_extend:1829: will only finish group (524288 blocks, 256 new) [ 341.352025] EXT4-fs warning (device sda1): ext4_group_extend:1835: can't read last block, resize aborted 13:21:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000011c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) 13:21:10 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070800092500090007000a0600000000000000013693210001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 341.611528] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.884278] Bluetooth: hci5: command 0x0405 tx timeout 13:21:11 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:21:11 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000040)=@netrom={'nr', 0x0}, 0x10) 13:21:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 13:21:11 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x60}}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 13:21:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002b40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x7fff}}], 0x18}}], 0x2, 0x0) 13:21:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r1}) bind$l2tp6(r2, &(0x7f0000000140)={0xa, 0x0, 0x6, @private2, 0x7, 0x4}, 0x20) socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) [ 342.607873] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:21:11 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x5}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x4930}, @TCA_FLOW_MODE={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:21:11 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd"], 0x6) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x29}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000000280)={0xb4, 0x0, 0x8e6767b8eef245b5, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xc9d6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}]}, 0xb4}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x14, r5, 0x0, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r6, &(0x7f0000000240)=[{&(0x7f0000000580)}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 13:21:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0x0, 0x1, 'netdevsim\x00'}, {0x0, 0x2, {'netdevsim', 0x0}}}}]}, 0x54}}, 0x0) 13:21:11 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000b80)=0x6, 0x4) 13:21:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={&(0x7f0000000000)={0x38, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}]}]}, 0x38}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 13:21:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x1c}}, 0x0) [ 342.809299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:21:12 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000004c0)) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x130}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 342.882365] audit: type=1800 audit(1599398472.122:114): pid=15969 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16493 res=0 [ 342.918019] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:21:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x80}) 13:21:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000170ab5000000000000000000000000002177419ba23a72ffdb44c0b2b6924e1b0e19202624f6d8fe21e002"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 343.013057] audit: type=1804 audit(1599398472.142:115): pid=15978 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/324/memory.events" dev="sda1" ino=16493 res=1 [ 343.126306] audit: type=1804 audit(1599398472.192:116): pid=15979 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir053475695/syzkaller.pbOHgR/328/cgroup.controllers" dev="sda1" ino=16494 res=1 13:21:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x11, &(0x7f0000000340)=ANY=[@ANYBLOB="bf16000000000000b70700000100100048700000001858b2a5070000000000009500000000000000bc4a60458a810000000000800100817ead34e981051721ac885c41bfaeed73f2fd0384c8b34a46c6bfd9185ee5baabfc211d246d0aa103adc999b0d815cb1acb0cba4c232aec1accf46ffbb4ce7abe35debf536b213b497a1c381d5b74a53b30"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x14, &(0x7f00000003c0)={0x0, 0x0}, 0x10) 13:21:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c00000024000705ff00001f00ff770d01000080", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b00000000000052e0db1400050005000100000000000000000000000000a1d04ff131f4858458ba0492c8b4f08fe7f3b1d6cf071419d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d01bda9296c929095eac83a479d1a7e5be07413b700243ab1cafada043d3134cdf53a3c237ea5ea95aee077fd793ff88d6d360dcf043f9e97035c647e9db2be93009000000000000"], 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x54, 0x0) 13:21:12 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4c, 0x2, [@TCA_FLOW_POLICE={0x48, 0xa, 0x0, 0x1, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000008}}]}]}}]}, 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:21:12 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="05f6000000000000000000000470ae7d26e79198c41b951fe2237d581efc90e81a018684a88caa7e20ef390530306f6b57f78a4d9a4a83faabe2929733a8d49bed5882f8a2cd4b01d83c6e07fbfe04186bc060b0abbce0da55a778efac5b286184c133f23f70b87f82d68b3aaa2aedd0b7fea45b69ffa4096417a6acc775eda6154be07300acef0cd68eadd890"], 0xd) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(&(0x7f0000008f40)) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="f42e037e06aca06e60700eeff17ada7076a693f87643981f24575b19d10feb276112c23b7fc756b724f3240bcdae7f0bd1cd83f3ea3da86146b062491516faf9d554e5311a65", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fbdbdf84bb2500"/23], 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001780)={0x40, r5, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40c}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r6, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 13:21:12 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="11"], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@can_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_DST_IF={0x8, 0xa, r1}, @CGW_SRC_IF={0x8, 0x9, r3}]}, 0x24}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 343.338734] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 343.406657] netem: incorrect gi model size [ 343.411206] netem: change failed [ 343.427519] audit: type=1800 audit(1599398472.662:117): pid=16015 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16505 res=0 13:21:12 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x7, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) [ 343.456341] netem: incorrect gi model size 13:21:12 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) listen(r1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f00000000c0), 0xe) listen(r2, 0x0) listen(0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f00000000c0), 0xe) listen(r3, 0x0) 13:21:12 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400), 0x1}, 0x20) 13:21:12 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={r0, 0x10, &(0x7f0000000340)={0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x2, &(0x7f0000000080)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1}, 0x78) [ 343.477548] netem: change failed 13:21:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:21:12 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0000000024000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x1000, 0x0) [ 343.562006] audit: type=1804 audit(1599398472.662:118): pid=16029 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/326/memory.events" dev="sda1" ino=16505 res=1 13:21:12 executing program 5: r0 = gettid() r1 = getuid() r2 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x3c}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() sendmmsg$unix(r3, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}], 0x198, 0x0) 13:21:12 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3a, 0x40, 0x0, 0x0) 13:21:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) close(r0) 13:21:12 executing program 3: clock_gettime(0x2, &(0x7f00000000c0)) 13:21:12 executing program 2: r0 = socket(0x22, 0x802, 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="c0", 0x1) 13:21:13 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r0, &(0x7f00000000c0), 0x1e) 13:21:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind(r1, &(0x7f00000000c0)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 13:21:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x4) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e22, 0x9, @rand_addr, 0x6}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x19b, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd3", 0xf0}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x4, 0xc0010103, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(r2, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab22497bfd0ef4e88a2064796288fc7000019ea0d4ed676657ada69336b46be7e40dbba1a089d1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac1b72daafe04569b4b813e8783ad192bac18ac79a6103e928a68ab50435aa710220746dabe00c4183f2a67951df9703d4e4da7e2a82444151a38069febf0ff42138137d91e0fb00004014ad9271ece37ab0dfaa50d7f25d5306398d0e9113d9b58c72ee21984afa7f0000000000000000000000000000a25c2473a55f10dc426b30183448ce656c341802462a61f51e2f897e4bd9"], 0xc9) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x5, 0x8}, 0x10) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000300)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) r5 = socket$l2tp(0x2, 0x2, 0x73) r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100231d8568261baba20400ff7e", 0x24}], 0x1}, 0x0) r7 = socket$inet(0x10, 0x3, 0xc) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@private1={0xfc, 0x1, [], 0x1}}, 0x14) sendmsg(r7, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r7, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100231d8568261baba20400ff7e", 0x24}], 0x1}, 0x0) ppoll(&(0x7f0000000040)=[{r1}, {r5}, {r3}, {r6}, {r7, 0x108}, {0xffffffffffffffff, 0x140}, {0xffffffffffffffff, 0x11}], 0x7, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180), 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff}) write$cgroup_subtree(r8, &(0x7f00000001c0)=ANY=[], 0xfffffcbe) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) recvmmsg(r9, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 13:21:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000540)="1bef6b0c4c954879fdd022b87c3d77718d6f3e0242df22a7b8d936e887", 0x1d}, {&(0x7f0000000140)="9b83ef", 0x3}], 0x2}}], 0x2, 0x0) 13:21:13 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000000f3ff000000000000000085000000360000009500003f00000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:21:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 13:21:13 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0xb871, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 13:21:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x1}]}, 0x24}}, 0x0) 13:21:13 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010001fff0000010000c7370000000092", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080004"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 13:21:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfffffffd, 0x2, 0x8308, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 13:21:13 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) ioctl$FIOCLEX(r0, 0x5451) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) 13:21:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x9, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) sendto$x25(r2, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x11, 0x0, 0xcb) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) 13:21:13 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x20, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x1c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}]}]}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 344.242782] audit: type=1800 audit(1599398473.482:119): pid=16105 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16516 res=0 13:21:13 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) [ 344.326839] nla_parse: 3 callbacks suppressed [ 344.326849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.341664] audit: type=1804 audit(1599398473.482:120): pid=16108 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir858197949/syzkaller.KmbWuh/329/memory.events" dev="sda1" ino=16516 res=1 13:21:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x5c, r2, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_DOMAIN={0x17, 0x1, 'cgroup.controllers\x00'}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, '*+\x1c}\'&\\##\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2040004}, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5f06ee7ee18f208a}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1e8}}, 0x0) 13:21:13 executing program 2: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r6 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r6, &(0x7f0000002240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x4}, 0x1c, 0x0}}], 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000005c0)={r6}) ioctl$SIOCX25GCAUSEDIAG(r7, 0x89e6, &(0x7f0000000600)={0x0, 0x40}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r9, 0x400454d9, &(0x7f0000000180)={'vlan1\x00', 0x200}) [ 344.486392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.495797] audit: type=1804 audit(1599398473.502:121): pid=16108 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir858197949/syzkaller.KmbWuh/329/memory.events" dev="sda1" ino=16516 res=1 13:21:13 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@alg={0xe8, 0x10, 0x1, 0x0, 0x0, {{'ecb(cast5)\x00'}}, [{0x8}]}, 0xe8}}, 0x0) [ 344.648133] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:21:14 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000640)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000100000002000000e0000001000000f5000000000800120002000200000000000000000030006c02643861645b05a27b000000200a0000c4bb152c000000000000000001020014bb000000000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) [ 344.844925] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:21:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x73, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3ff}, @in6={0xa, 0x4e21, 0x7ee5, @ipv4={[], [], @remote}, 0x1}, @in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x64) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x18, r3, 0xffff, 0x0, 0x0, {0x7}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000280)={0xfd3200, 0x9, 0x1, 0x7, 0x3, [{0x200, 0x87}, {0x1, 0x0, 0x7}, {0xffffffffffff8001, 0x0, 0x731, [], 0x1080}]}) 13:21:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffff9c}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x46) 13:21:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x10010000, &(0x7f0000000100)={&(0x7f00000000c0)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 13:21:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x6c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x4a}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x6c}}, 0x0) 13:21:14 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cb3) 13:21:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="2e00000052008102800f801d5936b8ab1c9541161a0005000300e1ffffff001d20000200000040d80200ffe20000", 0x2e}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 13:21:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28813, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="80010000", @ANYRES16=0x0, @ANYBLOB="000425bd7000ffdbdf25120000004c0005801c00028008000200020000000800020005000000080001000e0000002400028008000200090000000800010016000000080002008000000008000100140000000800010075647000200105803c00028008000300010000000800040002000000080003000300000008000300320500000800030040000000080002000000000008000300040000004c000280080002002c010000080004008b0000000800020007000000080003000600000008000400000000000800040000000000080001000b000000080003000600000008000400b202000014000280080003001f0800000800020040000000140002800800040001000000080003005ef1ffff5400028008000400ff7f0100080003001f00000008000300ff03000008000300010000000800010002000000080001000400000008000200c716000008000400fb020000080002000000000008000300ff000000080001007564700007000100696200000700010069620000bcde17a00c877830b6db0df4148278fc6243c2e6fec3ea8b73ebb87f5e719c2e65670731dbf61aa58ba98c2e4fdff1c5f8abde53747f954f3bd32fe935869b9da4e17a9cab3998fa198a56d5c1b6"], 0x180}, 0x1, 0x0, 0x0, 0x400c044}, 0x200448c0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz0'}, 0x4) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000240)=0x3, r0, &(0x7f0000000280)=0x360d3bd7, 0x100000000000000, 0x1) listen(0xffffffffffffffff, 0x1) [ 345.333834] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pid=16175 comm=syz-executor.2 13:21:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000780)=ANY=[], 0x24c}], 0x1}, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 13:21:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x1a, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) 13:21:14 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x1c, r2, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="000129bd700049d95da04cc0d39e6896014aa401005799be82c0d06d0080000000000b424851a70e376ff5aedb7ad1f9654a383adbc550de9f15913e240196901df76e99388412959a628642e14f113b63116786d0359e0b11654b301488da3a0034fd8042617df96a726b85e35a8dfbca99a968f49620f5eb090635098b4f280f468f511811e05f249e8745c7cb611e3e7e0a4a614f05571ee4d923637842"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x840) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) 13:21:14 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) accept4(r1, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, &(0x7f0000000200)) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000001340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001300)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c100000", @ANYRES16=r3, @ANYBLOB="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"], 0x107c}, 0x1, 0x0, 0x0, 0x4}, 0x40) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x180, r3, 0xa, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}]}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff99b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x863b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8d}]}, @TIPC_NLA_LINK={0x80, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbf}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x28}]}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x40}, 0x801) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x803e, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x4453, 0x1, 0x2, 0x1, 0x5, [{0x80, 0x8, 0x8, [], 0x8}, {0xffff, 0x9, 0x7, [], 0x4}, {0x80000000, 0x200, 0x6, [], 0x680}, {0x62f9, 0x0, 0x4, [], 0x880}, {0xf2, 0x800000000000, 0x10001, [], 0x40e}]}) openat$tun(0xffffffffffffff9c, 0x0, 0x48141, 0x0) 13:21:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 345.748197] IPVS: ftp: loaded support on port[0] = 21 [ 345.856041] kauditd_printk_skb: 4 callbacks suppressed [ 345.856054] audit: type=1804 audit(1599398475.092:126): pid=16272 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir858197949/syzkaller.KmbWuh/334/memory.events" dev="sda1" ino=16520 res=1 13:21:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) listen(r1, 0x5eb05a) r2 = accept4(r1, 0x0, 0x0, 0x0) accept$nfc_llcp(r2, 0x0, &(0x7f00000001c0)) sendmsg$AUDIT_USER(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, 0x3ed, 0x0, 0x70bd27, 0x25dfdbfb, "48ff08137b013419a88284f115aaace036d60e003a1d59872e7112e5c3775c1bb5b4b9672be9918944ec716701a4f4038e63e96ba5aa63dccc817880564c60bcbe4dab9eb22edf60f53e7670143583cfc3ec7561f40e97dba1e6cfdb8aeb8a465fcd2344d7530778efb337", ["", "", "", "", "", "", ""]}, 0x7c}}, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 13:21:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) 13:21:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 13:21:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='veno\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x700, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7d}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) [ 346.556793] IPVS: ftp: loaded support on port[0] = 21 13:21:16 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth0\x00', &(0x7f0000000140)=@ethtool_dump={0x40}}) 13:21:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x546) 13:21:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 13:21:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 13:21:16 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @null]}, 0x48) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='devices.list\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000040, 0x0) 13:21:16 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000026c0)={0x0, 0x18}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000147, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) [ 346.999903] Bluetooth: hci5: command 0x0405 tx timeout [ 347.166096] IPVS: ftp: loaded support on port[0] = 21 [ 347.466251] IPVS: ftp: loaded support on port[0] = 21 [ 348.605073] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 13:21:18 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @hyper}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x0, 0x7, 0x401}, 0x14}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 13:21:18 executing program 4: syz_genetlink_get_family_id$smc(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x2880008, r0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0xe0) r2 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r2, &(0x7f00000006c0)={&(0x7f0000000700)={0x2, 0x0, @private}, 0x10, &(0x7f0000000740)}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)={0xffffffffffffffff, r2, 0x3, 0xeb, &(0x7f0000000300)="b0cd3e834b62052e60b99841b4ca9f9063d76d1927220f37fd4792ea441e96d7d6890829037de2999d083aa36649630e6d2932fff48cb5f64c817b3c6064d2f4600b6dc4cff7a228d8e43848356dc8a913c9de7b640209cf180426205f61c421d6ef164916541796e70ddccb1e0f8bd050da6f8b7e593b08b149a2929844f20eaf46cc6852050ec5a8e895e2dc08690d16a82224097edf0cd5380f62021acaec0b60643ada2fa7e0cd5edb65df5f9f0e65ea576c55eb5ae11971bbb1c1c30cba1bc99c73fcc5ce13f3d23dc16cec6b49612235db6a5b94f5be3d5443443f410bad3e1d6bb489a6f93f887d", 0x0, 0x3, 0x7f, 0x6c71, 0x1000, 0x0, 0x0, 'syz1\x00'}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:21:18 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r2, 0x3) 13:21:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000000206010000000000000000000000001005000400000000000d000300686173683a6e6574000000000900020073797a3000000000050005000a000000050001"], 0x1}}, 0x0) sendfile(r2, r1, 0x0, 0x1fffffff1) 13:21:18 executing program 5: sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000005"], 0x12}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='g', 0x324, 0x4004000, 0x0, 0x185) 13:21:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:21:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="17000000560007031dfffd946f61050007000004000000", 0x17}], 0x1}, 0x0) recvfrom$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:21:18 executing program 3: r0 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x11b, 0x22, 0x0, 0x0) 13:21:18 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="593cc06f96e7d94c8d7c7609a04ee66263bfabd717a3f64e5623ec59032930da73572edbdd0b8489837f3920b058250b423361d445e7b3dfcd997825c471e44a499a5c37ac1302f1349826788ae6a7f840a3c45738111fcfa7eaf1d7b3fe8c211780b95d2657bbb6f599a5b865f87e4fa752752cd86a2e0d5f7957f2f30baa383213e3cd32e72351bd145ef9279753335ee35be1fa1e88671e5c6bd0869504c728c6656a4d9522b5628ddd0d5a1fb11bddaa278856e240d640bc5d10378b5be8996f69b6f8342003d2c2", 0x0, 0x56, 0x0, 0xfffffffffffffefb}, 0x28) [ 348.942676] audit: type=1804 audit(1599398478.182:127): pid=16431 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir858197949/syzkaller.KmbWuh/337/cgroup.controllers" dev="sda1" ino=16538 res=1 13:21:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x2000000}}, @func_proto]}}, 0xffffffffffffffff, 0x3e, 0xb1, 0x2}, 0x20) 13:21:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) socket(0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendfile(r2, r0, 0x0, 0x4000002) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 13:21:18 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x4}}]}, 0x40}}, 0x0) [ 349.288465] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 349.335365] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:21:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000007fc0)=[{{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000009c0)="9c30440ae51c", 0x6}, {&(0x7f0000000a00)="4c3768c257a1ef5e5cecc3f5bde7413819e0e4f62d633b6fdeb6690ff6a2dd6c735c", 0x22}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[{0x24}], 0x10}}], 0x2, 0x0) 13:21:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x13648, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:21:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd43f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 13:21:19 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @remote}}]}, 0x210) 13:21:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'veth0\x00', &(0x7f00000002c0)=@ethtool_sfeatures={0x3b, 0x2, [{0x4}, {}]}}) 13:21:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES16=r2], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83b1764dc0cb4d2eda", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 13:21:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x5e) sendfile(r3, r1, &(0x7f0000000080)=0x7fff, 0x4000000000000003) [ 350.090756] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 350.150061] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 350.182738] audit: type=1804 audit(1599398479.422:128): pid=16489 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir384362116/syzkaller.9ESlf5/336/cgroup.controllers" dev="sda1" ino=16546 res=1 [ 350.193838] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 350.291258] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 350.323452] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 350.358135] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 350.383589] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 13:21:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) [ 350.425928] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 350.456837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.477679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:21:19 executing program 1: unshare(0x40000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0xc, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0xb871, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @empty}}) 13:21:19 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x106, 0x1a, 0x0, 0x0) [ 350.590663] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 13:21:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004091}, 0x8005) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46010000", @ANYRES16, @ANYBLOB], 0x4}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffe, 0x4}, {0x0, 0x0, 0x200}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 13:21:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) [ 350.691209] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 350.722860] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 350.745675] IPVS: ftp: loaded support on port[0] = 21 13:21:20 executing program 0: r0 = socket(0x8000000000000010, 0x802, 0x0) write(r0, &(0x7f0000002580)="24000000180005fb006b000420ed38200a190008fd10b5140010ffea08000100050000b7", 0x24) [ 350.770814] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 350.825889] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 350.877933] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 350.915490] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 13:21:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 350.960293] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 351.011223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.048570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:21:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0x210, 0x210, 0xd0, 0xd0, 0xd0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], '\x00', 'bond0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "a39042261524bd9233581d10a4fcdb4ad21bce049ff20e54e37bb8ea352f"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 13:21:20 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 13:21:20 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="7000000010000108000000000000000000000a00", @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000048001a80180002801400018008000f006803163008001f00050000002c000a80140007002001000000000000000000000000000214000700fe80000000000000000000000000003f08001b"], 0x70}, 0x1, 0x4c000000}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 351.332112] device lo entered promiscuous mode [ 351.337293] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 13:21:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ife={0x50, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x8, 0x6, [@IFE_META_SKBMARK={0x4, 0x5, @void}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 351.392578] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 351.434109] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 351.530552] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 13:21:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x39) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='westwood\x00', 0x9) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x15, r3, 0x923, 0x70bd25, 0x0, {0x5, 0x0, 0x6800}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x80c0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x28, r5, 0x0, 0xfffffffd, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffd, 0x3}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, 0x0, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x5, 0x2a, "b3"}]}, 0x1c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmmsg(r6, &(0x7f0000000080), 0x12e, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYBLOB="20002cbd7000fcdbdf254b0000000500f6000300000008005c0002000000369ba30892f809550a49f994c46f"], 0x24}, 0x1, 0x0, 0x0, 0x20000801}, 0x8841) sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00001000", @ANYRES16=0x0], 0x68}}, 0x20000000) [ 351.586527] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:21:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0xb) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) close(r2) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x4, 0xfffffffd, 0x2, 0xf2, 0xb}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) [ 351.780049] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 351.862289] IPVS: ftp: loaded support on port[0] = 21 13:21:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x200}) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @local}, 0x268, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00', 0x5, 0xfff, 0x8}) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r3, &(0x7f00000000c0)={0x1f, 0xff, @any, 0x0, 0x2}, 0xe) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x2, 0x8, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffff}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x86c7}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8847}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x400c801) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000140), &(0x7f00000001c0)=0x8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x300}}], 0x500, 0x0, 0x0) 13:21:21 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000c00) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) [ 352.327183] audit: type=1804 audit(1599398481.562:129): pid=16614 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir974248987/syzkaller.K3Sd7E/324/cgroup.controllers" dev="sda1" ino=15842 res=1 [ 352.495177] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 13:21:22 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xa4}}, 0x0) 13:21:22 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/68, 0x44}], 0x1, &(0x7f0000000680)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001680)=""/196, 0xc4}], 0x1}}], 0x2, 0xd6d0c8614179b78b, 0x0) 13:21:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000c5b000/0x3000)=nil, 0x3000, 0x0, 0x2011, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) [ 353.000730] IPVS: ftp: loaded support on port[0] = 21 [ 353.057143] bridge2: port 1(vlan0) entered disabled state 13:21:22 executing program 4: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000005180)=[{&(0x7f0000005080)="24acf1caaaf8bcc1dda2cdf48a700c968e66e1c4a8c01a3865d1a98a2f65758c0568e7bea08b533c73efe38a27ed215c3e92856149d6022f4ec24c672be25ba027f098106e4e45ea434fde9e0a09cac08c982ed4620200e8cce431d85f933202ff44bca5f15127814d5e74f473fa6041437687734c6c9670e95e02b28c8250641873df270bd5c6195f56dabe926121d0a6a89e375effbae74d6ea7c9dae36a967e9a612c5e687054f93e174fcd2aec28f9beb6d523b45bbf1b8d47db54510dae0358e0795f91baf4d80f188eec72228bdc", 0xd1}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000005300)="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", 0xe51}], 0x1}}], 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x0, 0x0, 0x0, @local, @mcast2}}}}}, 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 13:21:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000003580)=""/4096, 0x1a, 0x1000, 0x8}, 0x20) [ 379.962337] ================================================================== [ 379.969925] BUG: KASAN: use-after-free in l2cap_sock_close_cb+0xbd/0xd0 [ 379.976661] Read of size 8 at addr ffff888086a52560 by task kworker/1:2/3399 [ 379.983827] [ 379.985444] CPU: 1 PID: 3399 Comm: kworker/1:2 Not tainted 4.19.143-syzkaller #0 [ 379.992956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.002312] Workqueue: events l2cap_chan_timeout [ 380.007055] Call Trace: [ 380.009693] dump_stack+0x1fc/0x2fe [ 380.013310] print_address_description.cold+0x54/0x219 [ 380.018571] kasan_report_error.cold+0x8a/0x1c7 [ 380.023234] ? l2cap_sock_close_cb+0xbd/0xd0 [ 380.027636] __asan_report_load8_noabort+0x88/0x90 [ 380.032583] ? l2cap_sock_close_cb+0xbd/0xd0 [ 380.037026] l2cap_sock_close_cb+0xbd/0xd0 [ 380.041259] l2cap_chan_timeout+0x1bb/0x210 [ 380.045572] process_one_work+0x864/0x1570 [ 380.049833] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 380.054515] worker_thread+0x64c/0x1130 [ 380.058474] ? process_one_work+0x1570/0x1570 [ 380.062960] kthread+0x33f/0x460 [ 380.066313] ? kthread_park+0x180/0x180 [ 380.070364] ret_from_fork+0x24/0x30 [ 380.074080] [ 380.075683] Allocated by task 15837: [ 380.079377] __kmalloc+0x15a/0x3c0 [ 380.082950] sk_prot_alloc+0x1e2/0x2d0 [ 380.086842] sk_alloc+0x36/0xec0 [ 380.090189] l2cap_sock_alloc.constprop.0+0x31/0x210 [ 380.095280] l2cap_sock_create+0x110/0x1b0 [ 380.099539] bt_sock_create+0x154/0x2a0 [ 380.103551] __sock_create+0x3d8/0x740 [ 380.107450] rfcomm_dlc_open+0x6e2/0xcb0 [ 380.111504] rfcomm_sock_connect+0x317/0x420 [ 380.115890] __sys_connect+0x265/0x2c0 [ 380.119773] __x64_sys_connect+0x6f/0xb0 [ 380.123830] do_syscall_64+0xf9/0x620 [ 380.127640] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 380.132804] [ 380.134408] Freed by task 3597: [ 380.137670] kfree+0xcc/0x210 [ 380.140767] __sk_destruct+0x5ff/0x810 [ 380.144641] __sk_free+0x165/0x3b0 [ 380.148158] sk_free+0x3b/0x50 [ 380.151361] l2cap_sock_kill.part.0+0x6b/0x80 [ 380.155841] l2cap_sock_release+0x158/0x190 [ 380.160149] sock_release+0x87/0x1d0 [ 380.163859] rfcomm_session_del+0x15a/0x1f0 [ 380.168168] rfcomm_run+0x12ed/0x4250 [ 380.171947] kthread+0x33f/0x460 [ 380.175292] ret_from_fork+0x24/0x30 [ 380.178990] [ 380.180605] The buggy address belongs to the object at ffff888086a52500 [ 380.180605] which belongs to the cache kmalloc-2048 of size 2048 [ 380.193439] The buggy address is located 96 bytes inside of [ 380.193439] 2048-byte region [ffff888086a52500, ffff888086a52d00) [ 380.205302] The buggy address belongs to the page: [ 380.210211] page:ffffea00021a9480 count:1 mapcount:0 mapping:ffff88812c39cc40 index:0x0 compound_mapcount: 0 [ 380.220163] flags: 0xfffe0000008100(slab|head) [ 380.224733] raw: 00fffe0000008100 ffffea0002826308 ffffea00012fd788 ffff88812c39cc40 [ 380.232603] raw: 0000000000000000 ffff888086a52500 0000000100000003 0000000000000000 [ 380.240461] page dumped because: kasan: bad access detected [ 380.246153] [ 380.247755] Memory state around the buggy address: [ 380.252673] ffff888086a52400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 380.260018] ffff888086a52480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 380.267367] >ffff888086a52500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 380.274717] ^ [ 380.281195] ffff888086a52580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 380.288558] ffff888086a52600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 380.295891] ================================================================== [ 380.303233] Disabling lock debugging due to kernel taint [ 380.319440] Kernel panic - not syncing: panic_on_warn set ... [ 380.319440] [ 380.326835] CPU: 1 PID: 3399 Comm: kworker/1:2 Tainted: G B 4.19.143-syzkaller #0 [ 380.335750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.345099] Workqueue: events l2cap_chan_timeout [ 380.349829] Call Trace: [ 380.352392] dump_stack+0x1fc/0x2fe [ 380.355995] panic+0x26a/0x50e [ 380.359175] ? __warn_printk+0xf3/0xf3 [ 380.363042] ? preempt_schedule_common+0x45/0xc0 [ 380.367777] ? ___preempt_schedule+0x16/0x18 [ 380.372177] ? trace_hardirqs_on+0x55/0x210 [ 380.376492] kasan_end_report+0x43/0x49 [ 380.380450] kasan_report_error.cold+0xa7/0x1c7 [ 380.385121] ? l2cap_sock_close_cb+0xbd/0xd0 [ 380.389521] __asan_report_load8_noabort+0x88/0x90 [ 380.394439] ? l2cap_sock_close_cb+0xbd/0xd0 [ 380.398826] l2cap_sock_close_cb+0xbd/0xd0 [ 380.403058] l2cap_chan_timeout+0x1bb/0x210 [ 380.407360] process_one_work+0x864/0x1570 [ 380.411590] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 380.416253] worker_thread+0x64c/0x1130 [ 380.420225] ? process_one_work+0x1570/0x1570 [ 380.424726] kthread+0x33f/0x460 [ 380.428086] ? kthread_park+0x180/0x180 [ 380.432063] ret_from_fork+0x24/0x30 [ 380.436844] Kernel Offset: disabled [ 380.440471] Rebooting in 86400 seconds..