[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 69.405221][ T27] audit: type=1800 audit(1584001380.413:25): pid=9507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 69.425165][ T27] audit: type=1800 audit(1584001380.423:26): pid=9507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 69.446054][ T27] audit: type=1800 audit(1584001380.423:27): pid=9507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.2' (ECDSA) to the list of known hosts. 2020/03/12 08:23:12 fuzzer started 2020/03/12 08:23:14 dialing manager at 10.128.0.26:33095 2020/03/12 08:23:14 syscalls: 1380 2020/03/12 08:23:14 code coverage: enabled 2020/03/12 08:23:14 comparison tracing: enabled 2020/03/12 08:23:14 extra coverage: enabled 2020/03/12 08:23:14 setuid sandbox: enabled 2020/03/12 08:23:14 namespace sandbox: enabled 2020/03/12 08:23:14 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/12 08:23:14 fault injection: enabled 2020/03/12 08:23:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/12 08:23:14 net packet injection: enabled 2020/03/12 08:23:14 net device setup: enabled 2020/03/12 08:23:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/12 08:23:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 08:23:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 08:23:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x48}}, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000240)=""/216, &(0x7f0000000140)=0xd8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040080}, 0x80) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="ec2c"], 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x400}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[0xb], [], @multicast2}}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x88}}, 0x4000) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syzkaller login: [ 124.177858][ T9674] IPVS: ftp: loaded support on port[0] = 21 08:23:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x44}}, 0x0) [ 124.401822][ T9674] chnl_net:caif_netlink_parms(): no params data found [ 124.406952][ T9676] IPVS: ftp: loaded support on port[0] = 21 [ 124.611677][ T9680] IPVS: ftp: loaded support on port[0] = 21 [ 124.618795][ T9674] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.626364][ T9674] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.639251][ T9674] device bridge_slave_0 entered promiscuous mode 08:23:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000200)}, 0x20) [ 124.668054][ T9674] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.675164][ T9674] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.695858][ T9674] device bridge_slave_1 entered promiscuous mode [ 124.851951][ T9676] chnl_net:caif_netlink_parms(): no params data found [ 124.877555][ T9674] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.930083][ T9674] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:23:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x10}, 0xc) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x10098) [ 124.986002][ T9685] IPVS: ftp: loaded support on port[0] = 21 [ 125.043495][ T9674] team0: Port device team_slave_0 added [ 125.063192][ T9674] team0: Port device team_slave_1 added [ 125.151640][ T9680] chnl_net:caif_netlink_parms(): no params data found [ 125.214568][ T9674] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.222615][ T9674] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.251850][ T9674] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.265145][ T9674] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.274933][ T9674] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.275034][ T9690] IPVS: ftp: loaded support on port[0] = 21 [ 125.303588][ T9674] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.379734][ T9676] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.386840][ T9676] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.408597][ T9676] device bridge_slave_0 entered promiscuous mode 08:23:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="5cacaae4d9dc692cfac118a88cbe7bb2851fb6d6c0557e771cb5e6507a080641c5481482b5a7b10d0f4acd81208d7a83ee0922bf26a3e0c927602e80bad2c0352d6d9483d2426488cf80eaf378b96d484287b031aa6dfa9e9df9bcf4602fd7c7df3fa3e235659ffe708746d9d53e1d6addb5cedadda27b5883ae8bb056ef007e1b490a4eb197675aca57d98593ba9b11892f9b61c21c918e355ee0432af864e843df8e3caf03a4d00000000000000000000000cb4600000000000000020000"], 0xc9) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000680)=""/277, 0x115}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) [ 125.424337][ T9676] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.436741][ T9676] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.448535][ T9676] device bridge_slave_1 entered promiscuous mode [ 125.521102][ T9674] device hsr_slave_0 entered promiscuous mode [ 125.568165][ T9674] device hsr_slave_1 entered promiscuous mode [ 125.655460][ T9693] IPVS: ftp: loaded support on port[0] = 21 [ 125.668643][ T9676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.686687][ T9676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.736579][ T9680] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.744187][ T9680] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.752025][ T9680] device bridge_slave_0 entered promiscuous mode [ 125.761582][ T9680] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.768724][ T9680] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.776677][ T9680] device bridge_slave_1 entered promiscuous mode [ 125.808124][ T9676] team0: Port device team_slave_0 added [ 125.819445][ T9676] team0: Port device team_slave_1 added [ 125.869987][ T9685] chnl_net:caif_netlink_parms(): no params data found [ 125.884406][ T9680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.897006][ T9680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.915905][ T9676] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.922921][ T9676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.949578][ T9676] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.965952][ T9676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.976324][ T9676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.002351][ T9676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.109025][ T9680] team0: Port device team_slave_0 added [ 126.180280][ T9676] device hsr_slave_0 entered promiscuous mode [ 126.228544][ T9676] device hsr_slave_1 entered promiscuous mode [ 126.267851][ T9676] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.275717][ T9676] Cannot create hsr debugfs directory [ 126.300377][ T9680] team0: Port device team_slave_1 added [ 126.306209][ T9685] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.313511][ T9685] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.321329][ T9685] device bridge_slave_0 entered promiscuous mode [ 126.343411][ T9690] chnl_net:caif_netlink_parms(): no params data found [ 126.361592][ T9685] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.369839][ T9685] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.377486][ T9685] device bridge_slave_1 entered promiscuous mode [ 126.432659][ T9680] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.442279][ T9680] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.470666][ T9680] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.484099][ T9685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.516880][ T9685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.526848][ T9680] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.533948][ T9680] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.559905][ T9680] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.605663][ T9674] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 126.693971][ T9674] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 126.786111][ T9685] team0: Port device team_slave_0 added [ 126.798659][ T9685] team0: Port device team_slave_1 added [ 126.841464][ T9680] device hsr_slave_0 entered promiscuous mode [ 126.898137][ T9680] device hsr_slave_1 entered promiscuous mode [ 126.927882][ T9680] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.935455][ T9680] Cannot create hsr debugfs directory [ 126.945381][ T9674] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 127.042583][ T9674] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 127.139527][ T9690] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.146668][ T9690] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.154734][ T9690] device bridge_slave_0 entered promiscuous mode [ 127.162227][ T9693] chnl_net:caif_netlink_parms(): no params data found [ 127.172731][ T9685] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.180079][ T9685] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.206469][ T9685] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.221550][ T9685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.228602][ T9685] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.254681][ T9685] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.274636][ T9690] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.283143][ T9690] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.293608][ T9690] device bridge_slave_1 entered promiscuous mode [ 127.368297][ T9690] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.429912][ T9685] device hsr_slave_0 entered promiscuous mode [ 127.478189][ T9685] device hsr_slave_1 entered promiscuous mode [ 127.517938][ T9685] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.525519][ T9685] Cannot create hsr debugfs directory [ 127.536004][ T9690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.569075][ T9690] team0: Port device team_slave_0 added [ 127.601727][ T9690] team0: Port device team_slave_1 added [ 127.658918][ T9676] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 127.715296][ T9676] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 127.775405][ T9690] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.782475][ T9690] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.810022][ T9690] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.835183][ T9676] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 127.902555][ T9693] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.909880][ T9693] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.917755][ T9693] device bridge_slave_0 entered promiscuous mode [ 127.925391][ T9690] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.932636][ T9690] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.958673][ T9690] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.989108][ T9676] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 128.033599][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.040960][ T9693] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.049496][ T9693] device bridge_slave_1 entered promiscuous mode [ 128.101588][ T9690] device hsr_slave_0 entered promiscuous mode [ 128.158786][ T9690] device hsr_slave_1 entered promiscuous mode [ 128.198004][ T9690] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.205591][ T9690] Cannot create hsr debugfs directory [ 128.316504][ T9693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.335150][ T9693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.378246][ T9680] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 128.418544][ T9680] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 128.482208][ T9680] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 128.549971][ T9680] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 128.606718][ T9693] team0: Port device team_slave_0 added [ 128.636425][ T9693] team0: Port device team_slave_1 added [ 128.662476][ T9685] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 128.755902][ T9685] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 128.820072][ T9685] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 128.885496][ T9685] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 128.939217][ T9693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.946173][ T9693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.972459][ T9693] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.016177][ T9674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.024139][ T9693] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.031318][ T9693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.057826][ T9693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.111521][ T9690] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 129.174735][ T9690] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 129.259954][ T9693] device hsr_slave_0 entered promiscuous mode [ 129.298135][ T9693] device hsr_slave_1 entered promiscuous mode [ 129.338747][ T9693] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.346329][ T9693] Cannot create hsr debugfs directory [ 129.379245][ T9690] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 129.431451][ T9690] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 129.498531][ T9676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.519146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.527516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.543111][ T9674] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.573163][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.582742][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.593588][ T2686] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.600825][ T2686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.609785][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.646394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.660137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.670264][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.677322][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.685244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.693092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.720709][ T9676] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.737288][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.780964][ T9674] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.791429][ T9674] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.806126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.815588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.824631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.833774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.843218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.852046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.860804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.869868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.878920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.887323][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.894392][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.902655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.911878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.922625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.930943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.939583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.997552][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.006731][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.015596][ T2755] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.022699][ T2755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.031903][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.040543][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.048201][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.097570][ T9674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.106371][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.134883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.144750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.153484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.163291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.172656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.184791][ T9685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.204607][ T9680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.238145][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.246573][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.263907][ T9676] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.275818][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.307339][ T9693] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 130.333216][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.341722][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.351282][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.359700][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.369763][ T9685] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.383582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.393014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.412101][ T9693] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 130.455820][ T9693] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 130.519142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.526961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.535393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.544782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.553625][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.560823][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.570648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.582064][ T9680] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.602380][ T9693] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 130.634044][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.643338][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.651904][ T2704] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.659012][ T2704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.666592][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.675491][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.688212][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.697174][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.706298][ T2752] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.713415][ T2752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.734613][ T9674] device veth0_vlan entered promiscuous mode [ 130.750292][ T9690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.765209][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.774073][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.781800][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.789662][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.799086][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.807428][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.816163][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.824502][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.833067][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.841633][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.850880][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.859598][ T2752] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.866735][ T2752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.881621][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.889549][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.897209][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.915803][ T9674] device veth1_vlan entered promiscuous mode [ 130.938630][ T9676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.949667][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.962740][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.971226][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.980178][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.988874][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.997131][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.005929][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.014050][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.023180][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.042150][ T9690] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.052111][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.062163][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.108721][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.117475][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.127606][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.138609][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.147282][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.167218][ T9680] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.182602][ T9680] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.229047][ T9685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.236190][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.245163][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.256082][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.263939][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.271424][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.280786][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.289166][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.297660][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.306155][ T2686] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.313268][ T2686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.321099][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.330413][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.339114][ T2686] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.346159][ T2686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.354011][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.363049][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.372421][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.381062][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.413428][ T9674] device veth0_macvtap entered promiscuous mode [ 131.428039][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.436113][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.444966][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.481610][ T9674] device veth1_macvtap entered promiscuous mode [ 131.492751][ T9680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.505985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.514420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.523187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.532201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.541263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.550723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.559957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.595603][ T9685] device veth0_vlan entered promiscuous mode [ 131.611924][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.620999][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.629435][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.638633][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.646975][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.657515][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.665479][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.688633][ T9676] device veth0_vlan entered promiscuous mode [ 131.706129][ T9685] device veth1_vlan entered promiscuous mode [ 131.719335][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.727364][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.740518][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.750955][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.760671][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.772450][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.781358][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.807203][ T9674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.828763][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.837198][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.845959][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.854589][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.863269][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.872230][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.880910][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.890024][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.903782][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.926414][ T9674] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.935174][ T9676] device veth1_vlan entered promiscuous mode [ 131.958920][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.966942][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.976382][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.985635][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.142482][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.152098][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.160581][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.171286][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.179116][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.186547][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.195502][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.206963][ T9680] device veth0_vlan entered promiscuous mode [ 132.293353][ T9690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.305634][ T9685] device veth0_macvtap entered promiscuous mode [ 132.317107][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.329874][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.340166][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.367262][ T9693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.381373][ T9685] device veth1_macvtap entered promiscuous mode [ 132.402422][ T9680] device veth1_vlan entered promiscuous mode [ 132.418235][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.426941][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.441473][ T9676] device veth0_macvtap entered promiscuous mode [ 132.501730][ T9676] device veth1_macvtap entered promiscuous mode [ 132.543010][ T9685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.565964][ T9685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:24:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 132.586916][ T9685] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.596611][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.604997][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.614672][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.625308][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.635658][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.645678][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.660723][ T9693] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.733131][ T9685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.746484][ T9685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.760514][ T9685] batman_adv: batadv0: Interface activated: batadv_slave_1 08:24:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 132.776098][ T9676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.789922][ T9676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.801356][ T9676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.812356][ T9676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.824663][ T9676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.833102][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.843276][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.859657][ T2692] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.866748][ T2692] bridge0: port 1(bridge_slave_0) entered forwarding state 08:24:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 132.877612][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.892332][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.902194][ T2692] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.909332][ T2692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.924279][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.934143][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.949458][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.963369][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.973875][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 08:24:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 133.037032][ T9676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.054648][ T9676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.065319][ T9676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.088371][ T9676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.111662][ T9676] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.122370][ T9680] device veth0_macvtap entered promiscuous mode 08:24:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 133.149225][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.157215][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.166964][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.176952][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.186933][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.208237][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.217138][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.226537][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.235926][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 08:24:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 133.253437][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.262446][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.272195][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.281222][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.290162][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.299647][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.308551][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 08:24:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffffb2, 0x404873c, 0x0, 0x0) [ 133.403115][ T9680] device veth1_macvtap entered promiscuous mode [ 133.420410][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.430424][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.469034][ T9690] device veth0_vlan entered promiscuous mode [ 133.620400][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.632712][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.642706][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.655093][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.665912][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.685954][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.709055][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.724082][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.736964][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.752781][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.764583][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.785317][ T9680] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.822461][ T9690] device veth1_vlan entered promiscuous mode [ 133.922060][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.933445][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.942338][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.954297][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.965175][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.979615][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.990136][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.999986][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.010982][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.023118][ T9680] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.044232][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.054829][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.065313][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.178922][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.186573][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.240276][ T9693] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.261790][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.270652][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.282802][ T9690] device veth0_macvtap entered promiscuous mode [ 134.378558][ T9690] device veth1_macvtap entered promiscuous mode [ 134.420246][ T9690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.438721][ T9690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.456992][ T9690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.469815][ T9690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.480134][ T9690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.491074][ T9690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.501946][ T9690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.512956][ T9690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.525444][ T9690] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.548458][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.564185][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.576515][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.586183][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.600077][ T9690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.613976][ T9690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.625393][ T9690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.644749][ T9690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.655408][ T9690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.666350][ T9690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.676717][ T9690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.687933][ T9690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.700448][ T9690] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.714476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.725269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:24:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x48}}, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000240)=""/216, &(0x7f0000000140)=0xd8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040080}, 0x80) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="ec2c"], 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x400}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[0xb], [], @multicast2}}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x88}}, 0x4000) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:24:05 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000200)}, 0x20) 08:24:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffffb2, 0x404873c, 0x0, 0x0) [ 134.807921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.816763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.984610][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.010111][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.022244][ T9693] device veth0_vlan entered promiscuous mode [ 135.039615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.047514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.063642][ T9693] device veth1_vlan entered promiscuous mode [ 135.159475][ T9693] device veth0_macvtap entered promiscuous mode [ 135.175173][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.184932][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.193361][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 08:24:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x10}, 0xc) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x10098) [ 135.202787][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.215650][ T9693] device veth1_macvtap entered promiscuous mode [ 135.226548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.251731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.285748][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.320661][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.332961][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.343503][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.353903][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.377797][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.387754][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.403790][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.416393][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.432525][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.446663][ T9693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.472037][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.481173][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.504767][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.515490][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.525959][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.536802][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.546738][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.558292][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.570567][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.581152][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.591071][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.601563][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.612866][ T9693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.631616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.640577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:24:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="5cacaae4d9dc692cfac118a88cbe7bb2851fb6d6c0557e771cb5e6507a080641c5481482b5a7b10d0f4acd81208d7a83ee0922bf26a3e0c927602e80bad2c0352d6d9483d2426488cf80eaf378b96d484287b031aa6dfa9e9df9bcf4602fd7c7df3fa3e235659ffe708746d9d53e1d6addb5cedadda27b5883ae8bb056ef007e1b490a4eb197675aca57d98593ba9b11892f9b61c21c918e355ee0432af864e843df8e3caf03a4d00000000000000000000000cb4600000000000000020000"], 0xc9) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000680)=""/277, 0x115}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 08:24:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x44}}, 0x0) 08:24:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x48}}, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000240)=""/216, &(0x7f0000000140)=0xd8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040080}, 0x80) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="ec2c"], 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x400}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[0xb], [], @multicast2}}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x88}}, 0x4000) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:24:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000200)}, 0x20) 08:24:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x10}, 0xc) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x10098) 08:24:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffffb2, 0x404873c, 0x0, 0x0) 08:24:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x44}}, 0x0) 08:24:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000200)}, 0x20) 08:24:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x10}, 0xc) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x10098) 08:24:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x44}}, 0x0) 08:24:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="5cacaae4d9dc692cfac118a88cbe7bb2851fb6d6c0557e771cb5e6507a080641c5481482b5a7b10d0f4acd81208d7a83ee0922bf26a3e0c927602e80bad2c0352d6d9483d2426488cf80eaf378b96d484287b031aa6dfa9e9df9bcf4602fd7c7df3fa3e235659ffe708746d9d53e1d6addb5cedadda27b5883ae8bb056ef007e1b490a4eb197675aca57d98593ba9b11892f9b61c21c918e355ee0432af864e843df8e3caf03a4d00000000000000000000000cb4600000000000000020000"], 0xc9) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000680)=""/277, 0x115}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 08:24:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="5cacaae4d9dc692cfac118a88cbe7bb2851fb6d6c0557e771cb5e6507a080641c5481482b5a7b10d0f4acd81208d7a83ee0922bf26a3e0c927602e80bad2c0352d6d9483d2426488cf80eaf378b96d484287b031aa6dfa9e9df9bcf4602fd7c7df3fa3e235659ffe708746d9d53e1d6addb5cedadda27b5883ae8bb056ef007e1b490a4eb197675aca57d98593ba9b11892f9b61c21c918e355ee0432af864e843df8e3caf03a4d00000000000000000000000cb4600000000000000020000"], 0xc9) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000680)=""/277, 0x115}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 08:24:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="5cacaae4d9dc692cfac118a88cbe7bb2851fb6d6c0557e771cb5e6507a080641c5481482b5a7b10d0f4acd81208d7a83ee0922bf26a3e0c927602e80bad2c0352d6d9483d2426488cf80eaf378b96d484287b031aa6dfa9e9df9bcf4602fd7c7df3fa3e235659ffe708746d9d53e1d6addb5cedadda27b5883ae8bb056ef007e1b490a4eb197675aca57d98593ba9b11892f9b61c21c918e355ee0432af864e843df8e3caf03a4d00000000000000000000000cb4600000000000000020000"], 0xc9) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000680)=""/277, 0x115}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 08:24:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x48}}, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000240)=""/216, &(0x7f0000000140)=0xd8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040080}, 0x80) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="ec2c"], 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x400}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[0xb], [], @multicast2}}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x88}}, 0x4000) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:24:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x10}, 0xc) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x10098) 08:24:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="5cacaae4d9dc692cfac118a88cbe7bb2851fb6d6c0557e771cb5e6507a080641c5481482b5a7b10d0f4acd81208d7a83ee0922bf26a3e0c927602e80bad2c0352d6d9483d2426488cf80eaf378b96d484287b031aa6dfa9e9df9bcf4602fd7c7df3fa3e235659ffe708746d9d53e1d6addb5cedadda27b5883ae8bb056ef007e1b490a4eb197675aca57d98593ba9b11892f9b61c21c918e355ee0432af864e843df8e3caf03a4d00000000000000000000000cb4600000000000000020000"], 0xc9) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000680)=""/277, 0x115}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 08:24:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="5cacaae4d9dc692cfac118a88cbe7bb2851fb6d6c0557e771cb5e6507a080641c5481482b5a7b10d0f4acd81208d7a83ee0922bf26a3e0c927602e80bad2c0352d6d9483d2426488cf80eaf378b96d484287b031aa6dfa9e9df9bcf4602fd7c7df3fa3e235659ffe708746d9d53e1d6addb5cedadda27b5883ae8bb056ef007e1b490a4eb197675aca57d98593ba9b11892f9b61c21c918e355ee0432af864e843df8e3caf03a4d00000000000000000000000cb4600000000000000020000"], 0xc9) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000680)=""/277, 0x115}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 08:24:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffffb2, 0x404873c, 0x0, 0x0) 08:24:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x10}, 0xc) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x10098) 08:24:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x10}, 0xc) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x10098) 08:24:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x48}}, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000240)=""/216, &(0x7f0000000140)=0xd8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040080}, 0x80) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="ec2c"], 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x400}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[0xb], [], @multicast2}}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x88}}, 0x4000) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:24:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="5cacaae4d9dc692cfac118a88cbe7bb2851fb6d6c0557e771cb5e6507a080641c5481482b5a7b10d0f4acd81208d7a83ee0922bf26a3e0c927602e80bad2c0352d6d9483d2426488cf80eaf378b96d484287b031aa6dfa9e9df9bcf4602fd7c7df3fa3e235659ffe708746d9d53e1d6addb5cedadda27b5883ae8bb056ef007e1b490a4eb197675aca57d98593ba9b11892f9b61c21c918e355ee0432af864e843df8e3caf03a4d00000000000000000000000cb4600000000000000020000"], 0xc9) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000680)=""/277, 0x115}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 08:24:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="5cacaae4d9dc692cfac118a88cbe7bb2851fb6d6c0557e771cb5e6507a080641c5481482b5a7b10d0f4acd81208d7a83ee0922bf26a3e0c927602e80bad2c0352d6d9483d2426488cf80eaf378b96d484287b031aa6dfa9e9df9bcf4602fd7c7df3fa3e235659ffe708746d9d53e1d6addb5cedadda27b5883ae8bb056ef007e1b490a4eb197675aca57d98593ba9b11892f9b61c21c918e355ee0432af864e843df8e3caf03a4d00000000000000000000000cb4600000000000000020000"], 0xc9) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000680)=""/277, 0x115}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 08:24:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="5cacaae4d9dc692cfac118a88cbe7bb2851fb6d6c0557e771cb5e6507a080641c5481482b5a7b10d0f4acd81208d7a83ee0922bf26a3e0c927602e80bad2c0352d6d9483d2426488cf80eaf378b96d484287b031aa6dfa9e9df9bcf4602fd7c7df3fa3e235659ffe708746d9d53e1d6addb5cedadda27b5883ae8bb056ef007e1b490a4eb197675aca57d98593ba9b11892f9b61c21c918e355ee0432af864e843df8e3caf03a4d00000000000000000000000cb4600000000000000020000"], 0xc9) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000680)=""/277, 0x115}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 08:24:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x48}}, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000240)=""/216, &(0x7f0000000140)=0xd8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040080}, 0x80) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="ec2c"], 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x400}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[0xb], [], @multicast2}}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x88}}, 0x4000) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:24:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x48}}, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000240)=""/216, &(0x7f0000000140)=0xd8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040080}, 0x80) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="ec2c"], 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x400}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[0xb], [], @multicast2}}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x88}}, 0x4000) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:24:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffffb2, 0x404873c, 0x0, 0x0) 08:24:09 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) 08:24:09 executing program 5: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x3a8, 0x0, 0x0, 0x0, 0xffffff10, 0xa}}], 0x400000000000002, 0x0, 0x0) 08:24:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 08:24:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x48}}, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000240)=""/216, &(0x7f0000000140)=0xd8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040080}, 0x80) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="ec2c"], 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x400}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[0xb], [], @multicast2}}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x88}}, 0x4000) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:24:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 08:24:09 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) 08:24:09 executing program 5: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x3a8, 0x0, 0x0, 0x0, 0xffffff10, 0xa}}], 0x400000000000002, 0x0, 0x0) 08:24:09 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) 08:24:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 08:24:09 executing program 5: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x3a8, 0x0, 0x0, 0x0, 0xffffff10, 0xa}}], 0x400000000000002, 0x0, 0x0) 08:24:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x48}}, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000240)=""/216, &(0x7f0000000140)=0xd8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040080}, 0x80) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="ec2c"], 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x400}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[0xb], [], @multicast2}}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x88}}, 0x4000) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:24:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffffb2, 0x404873c, 0x0, 0x0) 08:24:09 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) 08:24:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x48}}, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000240)=""/216, &(0x7f0000000140)=0xd8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040080}, 0x80) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="ec2c"], 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x400}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[0xb], [], @multicast2}}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x88}}, 0x4000) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:24:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 08:24:09 executing program 5: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x3a8, 0x0, 0x0, 0x0, 0xffffff10, 0xa}}], 0x400000000000002, 0x0, 0x0) 08:24:09 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"/286], 0x64}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 08:24:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x3}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x2, r1}]}}}}]}, 0x48}}, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000480)=[{0x0, 0x0, 0x0}], 0x500, 0x0) 08:24:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_ringparam={0x4f}}) 08:24:10 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="640000001900050200000000000000001d01090050001000df030064cdea487338370500000000000000664f8fec07980f1a7cc92cd4045b1fc1a8ac63fdf0460f65b2cce146db1e441f604424038c5bcdafa9aa3e6d8b9a66276888de640da6e9ab4004009cdb735cc83382f766008e0beb01f0644ed99101806ed799d17a729d93a85d80050000000000000090c74e2f2418792152bd68151f59fc071312a43a6b79a0a2be14e1b096d56512be4dca390ab6a03f405fc2d6bdf2d6e3aa1b2e11b047b99fecf49a75c7f544e1b7431ce351940976f403b7feb9741c89b1815f11cfe3babfaff17b81e16c1b0cfb98bd74f2db5deacea62f5e6993541a9a15b4484f2d204db4413aa4965a1807cc5a2b6383ed00"/286], 0x64}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 08:24:10 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000040)) 08:24:10 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000040)) 08:24:10 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000040)) 08:24:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffffb2, 0x404873c, 0x0, 0x0) 08:24:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_ringparam={0x4f}}) 08:24:10 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="640000001900050200000000000000001d01090050001000df030064cdea487338370500000000000000664f8fec07980f1a7cc92cd4045b1fc1a8ac63fdf0460f65b2cce146db1e441f604424038c5bcdafa9aa3e6d8b9a66276888de640da6e9ab4004009cdb735cc83382f766008e0beb01f0644ed99101806ed799d17a729d93a85d80050000000000000090c74e2f2418792152bd68151f59fc071312a43a6b79a0a2be14e1b096d56512be4dca390ab6a03f405fc2d6bdf2d6e3aa1b2e11b047b99fecf49a75c7f544e1b7431ce351940976f403b7feb9741c89b1815f11cfe3babfaff17b81e16c1b0cfb98bd74f2db5deacea62f5e6993541a9a15b4484f2d204db4413aa4965a1807cc5a2b6383ed00"/286], 0x64}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 08:24:10 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000040)) 08:24:10 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000001dc0)={0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000440)=0xa4ffffff, 0x4) r3 = socket(0x2c, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r3, &(0x7f0000000540)="f4351304a5ecdb423db172738434d6325edd4f58eec6574e7c72115d4967c7206c781b7a9e8811d57c7e69ee6b8ddca0745d89d4fa7090b16f8291d535af39730de420b51f612b5e46a4b93fe6a7d3962d831ba1ab740af69d3d3e769ec91ab2561f6b1945e9f2d03b92c09d6a77d11a2e0ae79d79c5cbb948681f3c13e58e749e9a62275ff338d48fef2c3ea01baa0000", 0x91, 0x4004861, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x4, 0x4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0xb1d000) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000980)="080db5055e0bcfe8478071") ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000200)=0x5) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r7, 0x5eb05a) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r8, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r9, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r11 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) r12 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[], @ANYRES32=0x0, @ANYRES32=r0, @ANYRESDEC=r11, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r12], @ANYRES32, @ANYRES64=0x0, @ANYRES16=0x0], &(0x7f0000000280)=0xb) epoll_create1(0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x1}, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) writev(r14, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a", 0xcb}, {&(0x7f00000005c0)="357664a6eb136a8c093a", 0xa}], 0x2) r15 = socket$netlink(0x10, 0x3, 0x0) ioctl(r15, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 08:24:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x3}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x2, r1}]}}}}]}, 0x48}}, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000480)=[{0x0, 0x0, 0x0}], 0x500, 0x0) 08:24:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_ringparam={0x4f}}) 08:24:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x3}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x2, r1}]}}}}]}, 0x48}}, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000480)=[{0x0, 0x0, 0x0}], 0x500, 0x0) 08:24:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_ringparam={0x4f}}) 08:24:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"/286], 0x64}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 08:24:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x3}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x2, r1}]}}}}]}, 0x48}}, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000480)=[{0x0, 0x0, 0x0}], 0x500, 0x0) 08:24:11 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000001dc0)={0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000440)=0xa4ffffff, 0x4) r3 = socket(0x2c, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r3, &(0x7f0000000540)="f4351304a5ecdb423db172738434d6325edd4f58eec6574e7c72115d4967c7206c781b7a9e8811d57c7e69ee6b8ddca0745d89d4fa7090b16f8291d535af39730de420b51f612b5e46a4b93fe6a7d3962d831ba1ab740af69d3d3e769ec91ab2561f6b1945e9f2d03b92c09d6a77d11a2e0ae79d79c5cbb948681f3c13e58e749e9a62275ff338d48fef2c3ea01baa0000", 0x91, 0x4004861, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x4, 0x4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0xb1d000) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000980)="080db5055e0bcfe8478071") ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000200)=0x5) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r7, 0x5eb05a) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r8, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r9, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r11 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) r12 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[], @ANYRES32=0x0, @ANYRES32=r0, @ANYRESDEC=r11, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r12], @ANYRES32, @ANYRES64=0x0, @ANYRES16=0x0], &(0x7f0000000280)=0xb) epoll_create1(0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x1}, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) writev(r14, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a", 0xcb}, {&(0x7f00000005c0)="357664a6eb136a8c093a", 0xa}], 0x2) r15 = socket$netlink(0x10, 0x3, 0x0) ioctl(r15, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 08:24:11 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000001dc0)={0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000440)=0xa4ffffff, 0x4) r3 = socket(0x2c, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r3, &(0x7f0000000540)="f4351304a5ecdb423db172738434d6325edd4f58eec6574e7c72115d4967c7206c781b7a9e8811d57c7e69ee6b8ddca0745d89d4fa7090b16f8291d535af39730de420b51f612b5e46a4b93fe6a7d3962d831ba1ab740af69d3d3e769ec91ab2561f6b1945e9f2d03b92c09d6a77d11a2e0ae79d79c5cbb948681f3c13e58e749e9a62275ff338d48fef2c3ea01baa0000", 0x91, 0x4004861, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x4, 0x4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0xb1d000) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000980)="080db5055e0bcfe8478071") ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000200)=0x5) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r7, 0x5eb05a) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r8, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r9, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r11 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) r12 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[], @ANYRES32=0x0, @ANYRES32=r0, @ANYRESDEC=r11, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r12], @ANYRES32, @ANYRES64=0x0, @ANYRES16=0x0], &(0x7f0000000280)=0xb) epoll_create1(0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x1}, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) writev(r14, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a", 0xcb}, {&(0x7f00000005c0)="357664a6eb136a8c093a", 0xa}], 0x2) r15 = socket$netlink(0x10, 0x3, 0x0) ioctl(r15, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 08:24:11 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000001dc0)={0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000440)=0xa4ffffff, 0x4) r3 = socket(0x2c, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r3, &(0x7f0000000540)="f4351304a5ecdb423db172738434d6325edd4f58eec6574e7c72115d4967c7206c781b7a9e8811d57c7e69ee6b8ddca0745d89d4fa7090b16f8291d535af39730de420b51f612b5e46a4b93fe6a7d3962d831ba1ab740af69d3d3e769ec91ab2561f6b1945e9f2d03b92c09d6a77d11a2e0ae79d79c5cbb948681f3c13e58e749e9a62275ff338d48fef2c3ea01baa0000", 0x91, 0x4004861, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x4, 0x4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0xb1d000) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000980)="080db5055e0bcfe8478071") ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000200)=0x5) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r7, 0x5eb05a) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r8, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r9, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r11 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) r12 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[], @ANYRES32=0x0, @ANYRES32=r0, @ANYRESDEC=r11, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r12], @ANYRES32, @ANYRES64=0x0, @ANYRES16=0x0], &(0x7f0000000280)=0xb) epoll_create1(0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x1}, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) writev(r14, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a", 0xcb}, {&(0x7f00000005c0)="357664a6eb136a8c093a", 0xa}], 0x2) r15 = socket$netlink(0x10, 0x3, 0x0) ioctl(r15, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 08:24:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x3}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x2, r1}]}}}}]}, 0x48}}, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000480)=[{0x0, 0x0, 0x0}], 0x500, 0x0) 08:24:11 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000001dc0)={0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000440)=0xa4ffffff, 0x4) r3 = socket(0x2c, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r3, &(0x7f0000000540)="f4351304a5ecdb423db172738434d6325edd4f58eec6574e7c72115d4967c7206c781b7a9e8811d57c7e69ee6b8ddca0745d89d4fa7090b16f8291d535af39730de420b51f612b5e46a4b93fe6a7d3962d831ba1ab740af69d3d3e769ec91ab2561f6b1945e9f2d03b92c09d6a77d11a2e0ae79d79c5cbb948681f3c13e58e749e9a62275ff338d48fef2c3ea01baa0000", 0x91, 0x4004861, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x4, 0x4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0xb1d000) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000980)="080db5055e0bcfe8478071") ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000200)=0x5) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r7, 0x5eb05a) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r8, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r9, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r11 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) r12 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[], @ANYRES32=0x0, @ANYRES32=r0, @ANYRESDEC=r11, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r12], @ANYRES32, @ANYRES64=0x0, @ANYRES16=0x0], &(0x7f0000000280)=0xb) epoll_create1(0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x1}, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) writev(r14, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a", 0xcb}, {&(0x7f00000005c0)="357664a6eb136a8c093a", 0xa}], 0x2) r15 = socket$netlink(0x10, 0x3, 0x0) ioctl(r15, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 08:24:11 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000001dc0)={0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000440)=0xa4ffffff, 0x4) r3 = socket(0x2c, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r3, &(0x7f0000000540)="f4351304a5ecdb423db172738434d6325edd4f58eec6574e7c72115d4967c7206c781b7a9e8811d57c7e69ee6b8ddca0745d89d4fa7090b16f8291d535af39730de420b51f612b5e46a4b93fe6a7d3962d831ba1ab740af69d3d3e769ec91ab2561f6b1945e9f2d03b92c09d6a77d11a2e0ae79d79c5cbb948681f3c13e58e749e9a62275ff338d48fef2c3ea01baa0000", 0x91, 0x4004861, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x4, 0x4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0xb1d000) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000980)="080db5055e0bcfe8478071") ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000200)=0x5) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r7, 0x5eb05a) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r8, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r9, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r11 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) r12 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[], @ANYRES32=0x0, @ANYRES32=r0, @ANYRESDEC=r11, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r12], @ANYRES32, @ANYRES64=0x0, @ANYRES16=0x0], &(0x7f0000000280)=0xb) epoll_create1(0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x1}, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) writev(r14, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a", 0xcb}, {&(0x7f00000005c0)="357664a6eb136a8c093a", 0xa}], 0x2) r15 = socket$netlink(0x10, 0x3, 0x0) ioctl(r15, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 08:24:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x3}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x2, r1}]}}}}]}, 0x48}}, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000480)=[{0x0, 0x0, 0x0}], 0x500, 0x0) 08:24:12 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000001dc0)={0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000440)=0xa4ffffff, 0x4) r3 = socket(0x2c, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r3, &(0x7f0000000540)="f4351304a5ecdb423db172738434d6325edd4f58eec6574e7c72115d4967c7206c781b7a9e8811d57c7e69ee6b8ddca0745d89d4fa7090b16f8291d535af39730de420b51f612b5e46a4b93fe6a7d3962d831ba1ab740af69d3d3e769ec91ab2561f6b1945e9f2d03b92c09d6a77d11a2e0ae79d79c5cbb948681f3c13e58e749e9a62275ff338d48fef2c3ea01baa0000", 0x91, 0x4004861, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x4, 0x4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0xb1d000) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000980)="080db5055e0bcfe8478071") ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000200)=0x5) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r7, 0x5eb05a) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r8, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r9, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r11 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) r12 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[], @ANYRES32=0x0, @ANYRES32=r0, @ANYRESDEC=r11, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r12], @ANYRES32, @ANYRES64=0x0, @ANYRES16=0x0], &(0x7f0000000280)=0xb) epoll_create1(0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x1}, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) writev(r14, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a", 0xcb}, {&(0x7f00000005c0)="357664a6eb136a8c093a", 0xa}], 0x2) r15 = socket$netlink(0x10, 0x3, 0x0) ioctl(r15, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 08:24:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x3}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x2, r1}]}}}}]}, 0x48}}, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000480)=[{0x0, 0x0, 0x0}], 0x500, 0x0) 08:24:12 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000001dc0)={0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000440)=0xa4ffffff, 0x4) r3 = socket(0x2c, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r3, &(0x7f0000000540)="f4351304a5ecdb423db172738434d6325edd4f58eec6574e7c72115d4967c7206c781b7a9e8811d57c7e69ee6b8ddca0745d89d4fa7090b16f8291d535af39730de420b51f612b5e46a4b93fe6a7d3962d831ba1ab740af69d3d3e769ec91ab2561f6b1945e9f2d03b92c09d6a77d11a2e0ae79d79c5cbb948681f3c13e58e749e9a62275ff338d48fef2c3ea01baa0000", 0x91, 0x4004861, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x4, 0x4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0xb1d000) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000980)="080db5055e0bcfe8478071") ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000200)=0x5) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r7, 0x5eb05a) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r8, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r9, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r11 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) r12 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[], @ANYRES32=0x0, @ANYRES32=r0, @ANYRESDEC=r11, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r12], @ANYRES32, @ANYRES64=0x0, @ANYRES16=0x0], &(0x7f0000000280)=0xb) epoll_create1(0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x1}, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) writev(r14, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a", 0xcb}, {&(0x7f00000005c0)="357664a6eb136a8c093a", 0xa}], 0x2) r15 = socket$netlink(0x10, 0x3, 0x0) ioctl(r15, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 08:24:12 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000001dc0)={0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000440)=0xa4ffffff, 0x4) r3 = socket(0x2c, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r3, &(0x7f0000000540)="f4351304a5ecdb423db172738434d6325edd4f58eec6574e7c72115d4967c7206c781b7a9e8811d57c7e69ee6b8ddca0745d89d4fa7090b16f8291d535af39730de420b51f612b5e46a4b93fe6a7d3962d831ba1ab740af69d3d3e769ec91ab2561f6b1945e9f2d03b92c09d6a77d11a2e0ae79d79c5cbb948681f3c13e58e749e9a62275ff338d48fef2c3ea01baa0000", 0x91, 0x4004861, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x4, 0x4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0xb1d000) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000980)="080db5055e0bcfe8478071") ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000200)=0x5) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r7, 0x5eb05a) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r8, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r9, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r11 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) r12 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[], @ANYRES32=0x0, @ANYRES32=r0, @ANYRESDEC=r11, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r12], @ANYRES32, @ANYRES64=0x0, @ANYRES16=0x0], &(0x7f0000000280)=0xb) epoll_create1(0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x1}, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) writev(r14, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a", 0xcb}, {&(0x7f00000005c0)="357664a6eb136a8c093a", 0xa}], 0x2) r15 = socket$netlink(0x10, 0x3, 0x0) ioctl(r15, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 08:24:12 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000040)=0x2, 0x4) 08:24:12 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000001dc0)={0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000440)=0xa4ffffff, 0x4) r3 = socket(0x2c, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r3, &(0x7f0000000540)="f4351304a5ecdb423db172738434d6325edd4f58eec6574e7c72115d4967c7206c781b7a9e8811d57c7e69ee6b8ddca0745d89d4fa7090b16f8291d535af39730de420b51f612b5e46a4b93fe6a7d3962d831ba1ab740af69d3d3e769ec91ab2561f6b1945e9f2d03b92c09d6a77d11a2e0ae79d79c5cbb948681f3c13e58e749e9a62275ff338d48fef2c3ea01baa0000", 0x91, 0x4004861, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x4, 0x4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0xb1d000) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000980)="080db5055e0bcfe8478071") ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000200)=0x5) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r7, 0x5eb05a) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r8, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r9, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r11 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) r12 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[], @ANYRES32=0x0, @ANYRES32=r0, @ANYRESDEC=r11, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r12], @ANYRES32, @ANYRES64=0x0, @ANYRES16=0x0], &(0x7f0000000280)=0xb) epoll_create1(0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x1}, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) writev(r14, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a", 0xcb}, {&(0x7f00000005c0)="357664a6eb136a8c093a", 0xa}], 0x2) r15 = socket$netlink(0x10, 0x3, 0x0) ioctl(r15, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 08:24:12 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000040)=0x2, 0x4) 08:24:12 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000040)=0x2, 0x4) 08:24:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:24:12 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000001dc0)={0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000440)=0xa4ffffff, 0x4) r3 = socket(0x2c, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r3, &(0x7f0000000540)="f4351304a5ecdb423db172738434d6325edd4f58eec6574e7c72115d4967c7206c781b7a9e8811d57c7e69ee6b8ddca0745d89d4fa7090b16f8291d535af39730de420b51f612b5e46a4b93fe6a7d3962d831ba1ab740af69d3d3e769ec91ab2561f6b1945e9f2d03b92c09d6a77d11a2e0ae79d79c5cbb948681f3c13e58e749e9a62275ff338d48fef2c3ea01baa0000", 0x91, 0x4004861, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x4, 0x4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0xb1d000) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000980)="080db5055e0bcfe8478071") ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000200)=0x5) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r7, 0x5eb05a) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r8, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r9, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r11 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) r12 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[], @ANYRES32=0x0, @ANYRES32=r0, @ANYRESDEC=r11, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r12], @ANYRES32, @ANYRES64=0x0, @ANYRES16=0x0], &(0x7f0000000280)=0xb) epoll_create1(0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x1}, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) writev(r14, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a", 0xcb}, {&(0x7f00000005c0)="357664a6eb136a8c093a", 0xa}], 0x2) r15 = socket$netlink(0x10, 0x3, 0x0) ioctl(r15, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 08:24:12 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000001dc0)={0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000440)=0xa4ffffff, 0x4) r3 = socket(0x2c, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r3, &(0x7f0000000540)="f4351304a5ecdb423db172738434d6325edd4f58eec6574e7c72115d4967c7206c781b7a9e8811d57c7e69ee6b8ddca0745d89d4fa7090b16f8291d535af39730de420b51f612b5e46a4b93fe6a7d3962d831ba1ab740af69d3d3e769ec91ab2561f6b1945e9f2d03b92c09d6a77d11a2e0ae79d79c5cbb948681f3c13e58e749e9a62275ff338d48fef2c3ea01baa0000", 0x91, 0x4004861, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x4, 0x4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0xb1d000) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000980)="080db5055e0bcfe8478071") ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000200)=0x5) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r7, 0x5eb05a) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r8, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r9, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r11 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) r12 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[], @ANYRES32=0x0, @ANYRES32=r0, @ANYRESDEC=r11, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r12], @ANYRES32, @ANYRES64=0x0, @ANYRES16=0x0], &(0x7f0000000280)=0xb) epoll_create1(0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x1}, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) writev(r14, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a", 0xcb}, {&(0x7f00000005c0)="357664a6eb136a8c093a", 0xa}], 0x2) r15 = socket$netlink(0x10, 0x3, 0x0) ioctl(r15, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 08:24:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x117, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020f81001f038b0f06000800080006004000ff7e280000001100ffffba16a0aa1c0900000000000012fffff0000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:24:13 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000001dc0)={0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000440)=0xa4ffffff, 0x4) r3 = socket(0x2c, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r3, &(0x7f0000000540)="f4351304a5ecdb423db172738434d6325edd4f58eec6574e7c72115d4967c7206c781b7a9e8811d57c7e69ee6b8ddca0745d89d4fa7090b16f8291d535af39730de420b51f612b5e46a4b93fe6a7d3962d831ba1ab740af69d3d3e769ec91ab2561f6b1945e9f2d03b92c09d6a77d11a2e0ae79d79c5cbb948681f3c13e58e749e9a62275ff338d48fef2c3ea01baa0000", 0x91, 0x4004861, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x4, 0x4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0xb1d000) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000980)="080db5055e0bcfe8478071") ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000200)=0x5) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r7, 0x5eb05a) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r8, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r9, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r11 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) r12 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000122000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[], @ANYRES32=0x0, @ANYRES32=r0, @ANYRESDEC=r11, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r12], @ANYRES32, @ANYRES64=0x0, @ANYRES16=0x0], &(0x7f0000000280)=0xb) epoll_create1(0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x1}, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) writev(r14, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a", 0xcb}, {&(0x7f00000005c0)="357664a6eb136a8c093a", 0xa}], 0x2) r15 = socket$netlink(0x10, 0x3, 0x0) ioctl(r15, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 08:24:13 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000040)=0x2, 0x4) [ 142.089767][T10060] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:24:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x117, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020f81001f038b0f06000800080006004000ff7e280000001100ffffba16a0aa1c0900000000000012fffff0000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:24:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:24:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 142.375806][T10075] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:24:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:24:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x117, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020f81001f038b0f06000800080006004000ff7e280000001100ffffba16a0aa1c0900000000000012fffff0000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:24:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:24:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) 08:24:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x0, 0x0, 0x160, 0x160, 0x160, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'tunl0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) [ 142.654757][T10086] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:24:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x1000}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r1}, 0xc) close(r2) 08:24:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:24:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x117, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020f81001f038b0f06000800080006004000ff7e280000001100ffffba16a0aa1c0900000000000012fffff0000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:24:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) 08:24:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x0, 0x0, 0x160, 0x160, 0x160, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'tunl0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:24:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 142.970570][T10104] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:24:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180), 0xff7e) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, 0x0, 0x0) tee(r2, r1, 0x0, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) pwrite64(r3, &(0x7f00000001c0)='T', 0x1, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x8}) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000100)=0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r5) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) 08:24:14 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x1000}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r1}, 0xc) close(r2) 08:24:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000049000000bfa30000000000000703000020fe00f67a0af0fff8ffffef79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000040000006a0a00fe00000000850000000b000000b7000000000000009500000000000000acbdff7a8b455235e877c46fb88094e3b1b185e5a2e361855811a00d481d33b48a2982f8ee35a7cd9e099e777f55404ad742aea9b7448471b5bf83d5c1431bfd8fd85eefab888236677c3547c8bf2c0931b9c3d2de57fa12c6f09b3b52bd35122da8718bd9ed9766a5438cac10e0d7ef68ec091f97795f45e03df9c28fcf4c48ea2b51ff9248cccbf397367ca90cdd097c5bcc80849a1ba58e5c579948527fea31773f189d8d69554130a81e601436dabda6f4d1a07c0e6b250041043966339acf3cf6c1adce726961d266eb2d48b34e7cdb0249ad029c169d7ce5b7c818837f1607789f9e7275159b96456eed9249471da8f9cbb9e1c0d99977d8d71a89fa83451e78be0db212ee8ef9eccde5e4816dd383a3f1f1f9a79740978eb9cb838ce3b4ce414b91470f1034b3ea8d14656b502697ba0e8e65b276a1e0597e9f8d735ee9d559767912bf454b74d6b4bf0725ca531a0540fb5a27d90f11ff50d4cf548ada8df3bed7b9c8bc57ca2089d74e55f395c1708253bb6f8d0588443dcc2be0d97b852f2733f3f4ccf9b8070e71b56b63ff767d7312cc5dbb2177e0d9d576c4426c206e3e513376bb61f62b4e4e094174ca3d489fc1c777ad8a8f98133031b3"], &(0x7f0000000340)='GPL\x00'}, 0x48) 08:24:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x0, 0x0, 0x160, 0x160, 0x160, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'tunl0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:24:14 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x9) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000000)='J', 0x1}], 0x1, 0x0) 08:24:14 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x1000}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r1}, 0xc) close(r2) 08:24:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) 08:24:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 08:24:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x0, 0x0, 0x160, 0x160, 0x160, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'tunl0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 08:24:14 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x9) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000000)='J', 0x1}], 0x1, 0x0) 08:24:14 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x1000}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r1}, 0xc) close(r2) 08:24:14 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x9) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000000)='J', 0x1}], 0x1, 0x0) 08:24:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180), 0xff7e) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, 0x0, 0x0) tee(r2, r1, 0x0, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) pwrite64(r3, &(0x7f00000001c0)='T', 0x1, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x8}) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000100)=0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r5) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) 08:24:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="3000000000000000840000000200000000000182000000001b00ae676d6ecc6421c41746a9b196177f2b8d5e4c1e3991"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 08:24:14 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x9) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000000)='J', 0x1}], 0x1, 0x0) 08:24:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 08:24:14 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x9) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000000)='J', 0x1}], 0x1, 0x0) 08:24:15 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x9) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000000)='J', 0x1}], 0x1, 0x0) 08:24:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="3000000000000000840000000200000000000182000000001b00ae676d6ecc6421c41746a9b196177f2b8d5e4c1e3991"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 08:24:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 08:24:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 08:24:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="3000000000000000840000000200000000000182000000001b00ae676d6ecc6421c41746a9b196177f2b8d5e4c1e3991"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 08:24:15 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 08:24:15 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x9) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000000)='J', 0x1}], 0x1, 0x0) 08:24:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180), 0xff7e) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, 0x0, 0x0) tee(r2, r1, 0x0, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) pwrite64(r3, &(0x7f00000001c0)='T', 0x1, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x8}) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000100)=0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r5) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) 08:24:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="3000000000000000840000000200000000000182000000001b00ae676d6ecc6421c41746a9b196177f2b8d5e4c1e3991"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 08:24:15 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 08:24:15 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 08:24:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 08:24:15 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 08:24:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 08:24:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 08:24:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 08:24:16 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 08:24:16 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 08:24:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180), 0xff7e) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, 0x0, 0x0) tee(r2, r1, 0x0, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) pwrite64(r3, &(0x7f00000001c0)='T', 0x1, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x8}) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000100)=0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r5) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) 08:24:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 08:24:16 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 08:24:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 08:24:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 08:24:17 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10f46d39498b80bc000000001b000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb00000000e900000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 08:24:17 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10f46d39498b80bc000000001b000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb00000000e900000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 08:24:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 08:24:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 08:24:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 08:24:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 08:24:18 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10f46d39498b80bc000000001b000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb00000000e900000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 08:24:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 08:24:18 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10f46d39498b80bc000000001b000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb00000000e900000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 08:24:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000ff07000000000000000500000070050000c0020000b003000000000000b0030000c0020000a0040000a0040000a0040000a0044000a004000005000000", @ANYPTR, @ANYBLOB="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"], 0x3) 08:24:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000ff07000000000000000500000070050000c0020000b003000000000000b0030000c0020000a0040000a0040000a0040000a0044000a004000005000000", @ANYPTR, @ANYBLOB="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"], 0x3) 08:24:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000ff07000000000000000500000070050000c0020000b003000000000000b0030000c0020000a0040000a0040000a0040000a0044000a004000005000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f00000000000000000000000000000000000000000000000000048004d41535155455241444500000000000000000000000000000000000000001b0000007f000001000000000000000000000000000008000000000000000000000000000065006500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008801d0010000000000000000000000000000000000000000000000009000737268000000000000000000000000000000000000000000000000000001620040020400000000000000000000000000ffffac1e0101162fd3f557825ec7a80dcf9bf4c4d117000000000000000000000000000000010000000000000000000000ffffffff0000000000ffffffffffffffff00000000ff000000ff0000ffff000000000000ff01084a000000000050006d756c7469706f727400000000000000000000000000000000000000000102064e204e244e234e204e234e234e234e224e214e244e224e224e244e244e230000000000010000010100000100010148004e45544d4150000000000000000000000000000000000000000000000000100000005f6e7d07a965e71bf6f92fdfe080785100000000000000000000ffffac14141f4e240067000000000000ecffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000000000004800534e41540000000000000000000000000000000000000000000000000001040000007f000001000000000000000000000000fe8000000000000000000000000000aa00670067fe880000000000000000000000000101fe8000000000000000000000000000aaffffffffffffffffa5eba8bfffffff00000000ff0000000000000000000000ff6970366772657461703000000000000073697430000000000000000000000000ff000000000000000000000000000000ff0000000000000000000000000000e02a007f052100000000000000a800f00000000000000000000000000000000000000000000000000048004e45544d415000000000000000000000000000000000000000000000000000000000ac1414bb0000000000000000000000009733fbb3fc13cbe98e0a4c841e54a83b4e2304000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) 08:24:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000ff07000000000000000500000070050000c0020000b003000000000000b0030000c0020000a0040000a0040000a0040000a0044000a004000005000000", @ANYPTR, @ANYBLOB="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"], 0x3) 08:24:19 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) 08:24:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 08:24:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 08:24:19 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) 08:24:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 08:24:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 08:24:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x28, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_CARRIER={0x5}]}, 0x28}}, 0x0) 08:24:19 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) 08:24:20 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) 08:24:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x28, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_CARRIER={0x5}]}, 0x28}}, 0x0) 08:24:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x12, &(0x7f0000000000)="4d9737f2", 0x4) 08:24:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x28, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_CARRIER={0x5}]}, 0x28}}, 0x0) 08:24:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x12, &(0x7f0000000000)="4d9737f2", 0x4) 08:24:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x28, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_CARRIER={0x5}]}, 0x28}}, 0x0) 08:24:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x8}]}, 0x2c}}, 0x0) 08:24:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x12, &(0x7f0000000000)="4d9737f2", 0x4) 08:24:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000001140)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r2, 0x0, 0x100000001) 08:24:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765000004000200"], 0x3c}}, 0x6000000) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0xedabe183de02e74b}}, 0x20}}, 0x0) 08:24:21 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getpid() getgid() socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) 08:24:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000010000507000000000000000072030000", @ANYRES32=0x0, @ANYBLOB="00010000000000002c0012000c000100626f6e64000000001c00020008000100040100000a001a007f000001bdff0b008b31e4222ef55e0fb854949b25e43e36ddbb96cdbefd4f1aee5dd1044d4b14ffd428ef7583b4dbc065cabcaeddd8b80d744763f1c9355ece9e8a16f92a8cb331559303e7799594a85cb06804d29a9bbe051b2e8f71a8ffdd5b8de22e770b8d5d6019288e1b674b2a5b31b364891d99f4a782272df0db68ae78e59e5d34fb93f09f989795e5f48895627b0431ad24085a950bc2a56a07bb69ea398c391eeff10ad68e6308b1e765a407b98743173f7b6399ecee31fbc7d564888e2802d66e9dfe22fb7868f605a08c1f8ff55a23fb621c860cac0ecd5c1e188b0ebe56ce5eaccb0e769a0b0ed2ab2a20a3e393535422b6dea2717b8892e507ad5d2785", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 150.255612][T10401] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 08:24:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x12, &(0x7f0000000000)="4d9737f2", 0x4) [ 150.322441][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 150.322456][ T27] audit: type=1804 audit(1584001461.333:31): pid=10407 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077443920/syzkaller.QxZJyy/25/cgroup.controllers" dev="sda1" ino=16609 res=1 [ 150.338342][T10408] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 150.430199][T10417] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 150.437002][T10406] bond1: (slave bridge1): making interface the new active one [ 150.449690][T10406] bond1: (slave bridge1): Enslaving as an active interface with an up link 08:24:21 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 08:24:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x8f8, 0x0, 0x0, "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"}], 0x8f8}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) [ 150.512710][T10416] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 150.533789][T10416] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 150.632349][T10416] device bond1 entered promiscuous mode [ 150.652016][T10401] device bond1 entered promiscuous mode [ 150.657595][T10401] device bridge1 entered promiscuous mode [ 150.680212][T10401] 8021q: adding VLAN 0 to HW filter on device bond1 08:24:21 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) [ 150.704275][T10426] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 08:24:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765000004000200"], 0x3c}}, 0x6000000) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0xedabe183de02e74b}}, 0x20}}, 0x0) [ 150.828159][T10426] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:24:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000001140)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r2, 0x0, 0x100000001) 08:24:22 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 08:24:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x8f8, 0x0, 0x0, "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"}], 0x8f8}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) [ 151.079539][T10443] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 08:24:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000010000507000000000000000072030000", @ANYRES32=0x0, @ANYBLOB="00010000000000002c0012000c000100626f6e64000000001c00020008000100040100000a001a007f000001bdff0b008b31e4222ef55e0fb854949b25e43e36ddbb96cdbefd4f1aee5dd1044d4b14ffd428ef7583b4dbc065cabcaeddd8b80d744763f1c9355ece9e8a16f92a8cb331559303e7799594a85cb06804d29a9bbe051b2e8f71a8ffdd5b8de22e770b8d5d6019288e1b674b2a5b31b364891d99f4a782272df0db68ae78e59e5d34fb93f09f989795e5f48895627b0431ad24085a950bc2a56a07bb69ea398c391eeff10ad68e6308b1e765a407b98743173f7b6399ecee31fbc7d564888e2802d66e9dfe22fb7868f605a08c1f8ff55a23fb621c860cac0ecd5c1e188b0ebe56ce5eaccb0e769a0b0ed2ab2a20a3e393535422b6dea2717b8892e507ad5d2785", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:24:22 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) [ 151.214283][ T27] audit: type=1804 audit(1584001462.223:32): pid=10455 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077443920/syzkaller.QxZJyy/26/cgroup.controllers" dev="sda1" ino=16610 res=1 [ 151.391379][T10445] bond2: (slave bridge2): making interface the new active one 08:24:22 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getpid() getgid() socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) 08:24:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x8f8, 0x0, 0x0, "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"}], 0x8f8}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) 08:24:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000001140)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r2, 0x0, 0x100000001) [ 151.436903][T10445] bond2: (slave bridge2): Enslaving as an active interface with an up link [ 151.476270][T10456] device bond2 entered promiscuous mode [ 151.519924][T10456] device bridge2 entered promiscuous mode [ 151.565979][T10456] 8021q: adding VLAN 0 to HW filter on device bond2 08:24:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x8f8, 0x0, 0x0, "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"}], 0x8f8}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) [ 151.608246][T10468] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 08:24:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765000004000200"], 0x3c}}, 0x6000000) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0xedabe183de02e74b}}, 0x20}}, 0x0) 08:24:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000001140)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r2, 0x0, 0x100000001) [ 151.656709][T10468] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 151.757750][ T27] audit: type=1804 audit(1584001462.763:33): pid=10481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/40/cgroup.controllers" dev="sda1" ino=16541 res=1 [ 151.854346][T10468] device bond2 entered promiscuous mode [ 151.883540][T10484] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 08:24:22 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getpid() getgid() socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) 08:24:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000010000507000000000000000072030000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 152.087280][T10488] bond3: (slave bridge3): making interface the new active one [ 152.107232][ T27] audit: type=1804 audit(1584001463.113:34): pid=10493 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077443920/syzkaller.QxZJyy/27/cgroup.controllers" dev="sda1" ino=16608 res=1 [ 152.157657][T10488] bond3: (slave bridge3): Enslaving as an active interface with an up link [ 152.195073][T10492] device bond3 entered promiscuous mode [ 152.213682][T10492] device bridge3 entered promiscuous mode [ 152.273069][T10492] 8021q: adding VLAN 0 to HW filter on device bond3 [ 152.326639][T10505] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 152.351640][T10505] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:24:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000001140)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r2, 0x0, 0x100000001) 08:24:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765000004000200"], 0x3c}}, 0x6000000) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0xedabe183de02e74b}}, 0x20}}, 0x0) [ 152.542576][T10505] device bond3 entered promiscuous mode [ 152.686882][T10520] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 08:24:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000010000507000000000000000072030000", @ANYRES32=0x0, @ANYBLOB="00010000000000002c0012000c000100626f6e64000000001c00020008000100040100000a001a007f000001bdff0b008b31e4222ef55e0fb854949b25e43e36ddbb96cdbefd4f1aee5dd1044d4b14ffd428ef7583b4dbc065cabcaeddd8b80d744763f1c9355ece9e8a16f92a8cb331559303e7799594a85cb06804d29a9bbe051b2e8f71a8ffdd5b8de22e770b8d5d6019288e1b674b2a5b31b364891d99f4a782272df0db68ae78e59e5d34fb93f09f989795e5f48895627b0431ad24085a950bc2a56a07bb69ea398c391eeff10ad68e6308b1e765a407b98743173f7b6399ecee31fbc7d564888e2802d66e9dfe22fb7868f605a08c1f8ff55a23fb621c860cac0ecd5c1e188b0ebe56ce5eaccb0e769a0b0ed2ab2a20a3e393535422b6dea2717b8892e507ad5d2785", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 152.832758][ T27] audit: type=1804 audit(1584001463.843:35): pid=10524 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/41/cgroup.controllers" dev="sda1" ino=16526 res=1 [ 152.884182][T10522] bond4: (slave bridge4): making interface the new active one [ 152.930057][T10522] bond4: (slave bridge4): Enslaving as an active interface with an up link 08:24:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000001140)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r2, 0x0, 0x100000001) [ 152.976173][T10520] device bond4 entered promiscuous mode [ 153.046757][T10520] device bridge4 entered promiscuous mode [ 153.076757][T10520] 8021q: adding VLAN 0 to HW filter on device bond4 [ 153.097243][T10531] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:24:24 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getpid() getgid() socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) 08:24:24 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getpid() getgid() socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) 08:24:24 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getpid() getgid() socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) [ 153.262158][T10531] device bond4 entered promiscuous mode 08:24:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000001140)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r2, 0x0, 0x100000001) 08:24:24 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getpid() getgid() socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) [ 153.560952][ T27] audit: type=1804 audit(1584001464.573:36): pid=10548 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077443920/syzkaller.QxZJyy/28/cgroup.controllers" dev="sda1" ino=16603 res=1 [ 153.970780][ T27] audit: type=1804 audit(1584001464.983:37): pid=10577 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/42/cgroup.controllers" dev="sda1" ino=16526 res=1 08:24:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000001140)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r2, 0x0, 0x100000001) [ 154.515719][ T27] audit: type=1804 audit(1584001465.523:38): pid=10589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077443920/syzkaller.QxZJyy/29/cgroup.controllers" dev="sda1" ino=16603 res=1 08:24:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765000004000200"], 0x3c}}, 0x6000000) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0xedabe183de02e74b}}, 0x20}}, 0x0) 08:24:25 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getpid() getgid() socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) 08:24:25 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getpid() getgid() socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) 08:24:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000001140)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r2, 0x0, 0x100000001) 08:24:26 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getpid() getgid() socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) [ 155.054283][T10595] bond1: (slave bridge1): making interface the new active one 08:24:26 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getpid() getgid() socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) [ 155.115408][T10595] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 155.191807][T10599] device bond1 entered promiscuous mode [ 155.307818][T10599] device bridge1 entered promiscuous mode [ 155.359047][T10599] 8021q: adding VLAN 0 to HW filter on device bond1 [ 155.429936][ T27] audit: type=1804 audit(1584001466.443:39): pid=10619 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077443920/syzkaller.QxZJyy/30/cgroup.controllers" dev="sda1" ino=16603 res=1 08:24:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765000004000200"], 0x3c}}, 0x6000000) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0xedabe183de02e74b}}, 0x20}}, 0x0) [ 155.800027][T10646] validate_nla: 2 callbacks suppressed [ 155.800036][T10646] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 08:24:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000001140)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r2, 0x0, 0x100000001) [ 156.113190][T10648] bond2: (slave bridge2): making interface the new active one 08:24:27 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getpid() getgid() socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) [ 156.208903][T10648] bond2: (slave bridge2): Enslaving as an active interface with an up link [ 156.249465][T10646] device bond2 entered promiscuous mode [ 156.269337][T10646] device bridge2 entered promiscuous mode [ 156.321991][T10646] 8021q: adding VLAN 0 to HW filter on device bond2 08:24:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765000004000200"], 0x3c}}, 0x6000000) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0xedabe183de02e74b}}, 0x20}}, 0x0) 08:24:27 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 08:24:27 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getpid() getgid() socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) 08:24:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000016c0)={0x178, r3, 0x621, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x150, 0x8, 0x0, 0x1, [{0x14c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xe0, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x4}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "883a80206a1f6760f88e1d6d163e124b352818efb8c2ba6c4adb85652a20388f"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x178}}, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) [ 156.660269][T10666] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 156.707096][ T27] audit: type=1804 audit(1584001467.713:40): pid=10656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077443920/syzkaller.QxZJyy/31/cgroup.controllers" dev="sda1" ino=16595 res=1 [ 156.862977][T10672] bond3: (slave bridge3): making interface the new active one [ 156.954376][T10672] bond3: (slave bridge3): Enslaving as an active interface with an up link 08:24:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000016c0)={0x178, r3, 0x621, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x150, 0x8, 0x0, 0x1, [{0x14c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xe0, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x4}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "883a80206a1f6760f88e1d6d163e124b352818efb8c2ba6c4adb85652a20388f"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x178}}, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 08:24:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000016c0)={0x178, r3, 0x621, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x150, 0x8, 0x0, 0x1, [{0x14c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xe0, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x4}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "883a80206a1f6760f88e1d6d163e124b352818efb8c2ba6c4adb85652a20388f"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x178}}, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 08:24:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000016c0)={0x178, r3, 0x621, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x150, 0x8, 0x0, 0x1, [{0x14c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xe0, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x4}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "883a80206a1f6760f88e1d6d163e124b352818efb8c2ba6c4adb85652a20388f"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x178}}, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 08:24:28 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4), 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) 08:24:28 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 08:24:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000016c0)={0x178, r3, 0x621, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x150, 0x8, 0x0, 0x1, [{0x14c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xe0, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x4}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "883a80206a1f6760f88e1d6d163e124b352818efb8c2ba6c4adb85652a20388f"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x178}}, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 08:24:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000016c0)={0x178, r3, 0x621, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x150, 0x8, 0x0, 0x1, [{0x14c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xe0, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x4}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "883a80206a1f6760f88e1d6d163e124b352818efb8c2ba6c4adb85652a20388f"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x178}}, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 08:24:28 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000000c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x4}}, {{0x0, 0x1}}], 0x10) 08:24:28 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4), 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) 08:24:28 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 08:24:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000016c0)={0x178, r3, 0x621, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x150, 0x8, 0x0, 0x1, [{0x14c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xe0, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x4}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "883a80206a1f6760f88e1d6d163e124b352818efb8c2ba6c4adb85652a20388f"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x178}}, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 08:24:29 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:24:29 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4), 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) 08:24:29 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000000c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x4}}, {{0x0, 0x1}}], 0x10) 08:24:29 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000000c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x4}}, {{0x0, 0x1}}], 0x10) 08:24:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) 08:24:29 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000000c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x4}}, {{0x0, 0x1}}], 0x10) 08:24:29 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000000c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x4}}, {{0x0, 0x1}}], 0x10) 08:24:29 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4), 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) 08:24:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x8, &(0x7f0000000000)=0x919ab206e245a80e, 0x4) [ 158.346672][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:24:29 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000000c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x4}}, {{0x0, 0x1}}], 0x10) 08:24:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x8, &(0x7f0000000000)=0x919ab206e245a80e, 0x4) 08:24:29 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000000c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x4}}, {{0x0, 0x1}}], 0x10) 08:24:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000030000100000000000000000000000000400001003c00010008000100696665002c0002801c0001000000000000000000000000000000000000000000000000000c000600060005"], 0x1}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 08:24:30 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811030500000027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000499f3f1b3ae2631c5506ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:24:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x8, &(0x7f0000000000)=0x919ab206e245a80e, 0x4) 08:24:30 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 159.207108][ T27] audit: type=1804 audit(1584001470.213:41): pid=10785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir772031809/syzkaller.yR88xY/40/cgroup.controllers" dev="sda1" ino=16646 res=1 [ 159.246461][T10779] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:24:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) 08:24:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) 08:24:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x8, &(0x7f0000000000)=0x919ab206e245a80e, 0x4) 08:24:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000030000100000000000000000000000000400001003c00010008000100696665002c0002801c0001000000000000000000000000000000000000000000000000000c000600060005"], 0x1}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 159.415266][T10791] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 159.424912][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 159.484573][T10791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.525507][T10791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.665167][ T27] audit: type=1804 audit(1584001470.673:42): pid=10803 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir772031809/syzkaller.yR88xY/41/cgroup.controllers" dev="sda1" ino=16640 res=1 [ 159.700165][T10803] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:24:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000030000100000000000000000000000000400001003c00010008000100696665002c0002801c0001000000000000000000000000000000000000000000000000000c000600060005"], 0x1}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 08:24:30 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811030500000027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000499f3f1b3ae2631c5506ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:24:31 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 160.076063][ T27] audit: type=1804 audit(1584001471.083:43): pid=10810 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/53/cgroup.controllers" dev="sda1" ino=16643 res=1 [ 160.121603][T10810] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:24:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) 08:24:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000030000100000000000000000000000000400001003c00010008000100696665002c0002801c0001000000000000000000000000000000000000000000000000000c000600060005"], 0x1}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 160.355417][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:24:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) [ 160.595428][ T27] audit: type=1804 audit(1584001471.603:44): pid=10828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir772031809/syzkaller.yR88xY/42/cgroup.controllers" dev="sda1" ino=16640 res=1 [ 160.639396][T10828] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:24:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000030000100000000000000000000000000400001003c00010008000100696665002c0002801c0001000000000000000000000000000000000000000000000000000c000600060005"], 0x1}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 160.726342][T10834] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 160.762877][T10834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.798884][T10834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:24:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000030000100000000000000000000000000400001003c00010008000100696665002c0002801c0001000000000000000000000000000000000000000000000000000c000600060005"], 0x1}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 08:24:32 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811030500000027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000499f3f1b3ae2631c5506ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 160.990435][ T27] audit: type=1804 audit(1584001472.003:45): pid=10838 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/54/cgroup.controllers" dev="sda1" ino=16643 res=1 08:24:32 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:24:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) [ 161.315376][T10838] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 161.359049][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 161.377566][ T27] audit: type=1804 audit(1584001472.383:46): pid=10847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir772031809/syzkaller.yR88xY/43/cgroup.controllers" dev="sda1" ino=16642 res=1 [ 161.405253][T10847] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:24:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) [ 161.681347][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 161.694470][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 08:24:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000030000100000000000000000000000000400001003c00010008000100696665002c0002801c0001000000000000000000000000000000000000000000000000000c000600060005"], 0x1}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 161.728656][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:24:33 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811030500000027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000499f3f1b3ae2631c5506ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 162.018862][ T27] audit: type=1804 audit(1584001473.033:47): pid=10864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/55/cgroup.controllers" dev="sda1" ino=16643 res=1 08:24:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) 08:24:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) 08:24:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) [ 162.344139][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 162.364794][T10864] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 162.366178][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 162.405388][T10879] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 162.424457][T10879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.434669][T10879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:24:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) 08:24:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) [ 162.899442][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 162.926273][T10889] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 162.944655][T10889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.966089][T10889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:24:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) 08:24:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) [ 163.106783][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:24:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) 08:24:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) [ 163.405723][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 163.533130][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 163.552459][T10904] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 163.567182][T10904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.575649][T10904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:24:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) 08:24:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) 08:24:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) [ 163.900247][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 163.910270][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 164.067339][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:24:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) 08:24:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) 08:24:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) [ 164.382883][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 164.466504][T10938] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 164.504311][T10938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.535941][T10938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.556358][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:24:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) 08:24:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) 08:24:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) [ 164.906712][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 164.937354][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 165.059636][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:24:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) 08:24:36 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:24:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x4) [ 165.549931][T10976] sctp: [Deprecated]: syz-executor.3 (pid 10976) Use of int in max_burst socket option. [ 165.549931][T10976] Use struct sctp_assoc_value instead 08:24:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x4) [ 165.842998][T10981] sctp: [Deprecated]: syz-executor.3 (pid 10981) Use of int in max_burst socket option. [ 165.842998][T10981] Use struct sctp_assoc_value instead 08:24:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x6, 0x0, &(0x7f00000000c0)) 08:24:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="d100", 0x2}, {&(0x7f0000000500)="e0cd", 0x2}, {&(0x7f00000000c0)="9f269e9496f42e79e8b1eb3f23bd24dc05540ed086f920a857", 0x19}, {&(0x7f0000000200)="e3d76a8ecb6a6d851aad4708264ace6d4e96435b2427d1c81f9248f8eed0adfde920b7", 0x23}], 0x4}}], 0x1, 0x0) 08:24:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x6, 0x0, &(0x7f00000000c0)) 08:24:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x4) 08:24:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="d100", 0x2}, {&(0x7f0000000500)="e0cd", 0x2}, {&(0x7f00000000c0)="9f269e9496f42e79e8b1eb3f23bd24dc05540ed086f920a857", 0x19}, {&(0x7f0000000200)="e3d76a8ecb6a6d851aad4708264ace6d4e96435b2427d1c81f9248f8eed0adfde920b7", 0x23}], 0x4}}], 0x1, 0x0) 08:24:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) [ 166.071031][T10993] sctp: [Deprecated]: syz-executor.3 (pid 10993) Use of int in max_burst socket option. [ 166.071031][T10993] Use struct sctp_assoc_value instead 08:24:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x6, 0x0, &(0x7f00000000c0)) 08:24:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x4) [ 166.305937][T11003] sctp: [Deprecated]: syz-executor.3 (pid 11003) Use of int in max_burst socket option. [ 166.305937][T11003] Use struct sctp_assoc_value instead 08:24:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="d100", 0x2}, {&(0x7f0000000500)="e0cd", 0x2}, {&(0x7f00000000c0)="9f269e9496f42e79e8b1eb3f23bd24dc05540ed086f920a857", 0x19}, {&(0x7f0000000200)="e3d76a8ecb6a6d851aad4708264ace6d4e96435b2427d1c81f9248f8eed0adfde920b7", 0x23}], 0x4}}], 0x1, 0x0) 08:24:37 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:24:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) 08:24:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x6, 0x0, &(0x7f00000000c0)) 08:24:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$unix(r2, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)="114d6fa8f138d0d190ee1655e906342f48b51ef10d4309f7372cda10dc906a20f6b571ff7440ceda84d3cfa8d82fd42942868e1f3cfa61cffb61bf9bfcd793c509", 0x200002c1}], 0x1}, 0x0) 08:24:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f670000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:24:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="d100", 0x2}, {&(0x7f0000000500)="e0cd", 0x2}, {&(0x7f00000000c0)="9f269e9496f42e79e8b1eb3f23bd24dc05540ed086f920a857", 0x19}, {&(0x7f0000000200)="e3d76a8ecb6a6d851aad4708264ace6d4e96435b2427d1c81f9248f8eed0adfde920b7", 0x23}], 0x4}}], 0x1, 0x0) 08:24:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f670000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:24:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept(r2, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000180)=@req={0x4, 0x1, 0x1f, 0x2}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r4, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) shutdown(r4, 0x1) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x4002, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x2, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x4}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) ioctl(r5, 0x100000890f, &(0x7f0000000000)="080db5055e0bcfe8478071") 08:24:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f670000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:24:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r1, 0xf, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 08:24:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f670000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:24:38 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000400000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa00006e0000000024ffffffffff0000000000000000f0000000f0000000200100006c696d6974000000000000000000000000000000000000000000000000000000200000000000000000000020020000000000000000000000000000f8ffffffffffffff0000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff010000001100000000000000002f7eb54a6e3000000000000000000000006c6f000000000000000000000000000044fc736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800"/592]}, 0x2c8) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:24:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r1, 0xf, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 08:24:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_0\x00', {0x5}, 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000100000000000001040200"/32], 0x20) sendto$inet6(r2, &(0x7f0000000040)="4a287f76db950e95a0b86fd690f8525261320b34d12bd395b032fe3ebf62a4dc1cc94047c50c44b68bb00800000000000000eb2d2213741599b8f37ac1f910f0a47a8a25196204bf40a81afbce6c42b0377fa4889330018413d92d5210d572727316165702624e8348141a85", 0x6c, 0x8001, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001480)=""/85, 0x55}, 0x10160) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001500)={r10, 0x64, "892e0be31c35f445ff4746745ab87fd215eb7ef0edab16c398b9bfb567797beb8ac8385264f25a00f96dd5fa392218218dc1f375788361464f7d9d6c9bd52267843170a449a01e3566325a75a49409fe17476418dd0be4e4a0fa96d4e532497e8656e7de"}, &(0x7f0000001580)=0x6c) 08:24:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$unix(r2, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)="114d6fa8f138d0d190ee1655e906342f48b51ef10d4309f7372cda10dc906a20f6b571ff7440ceda84d3cfa8d82fd42942868e1f3cfa61cffb61bf9bfcd793c509", 0x200002c1}], 0x1}, 0x0) 08:24:38 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) 08:24:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r1, 0xf, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 08:24:38 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) 08:24:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r1, 0xf, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 08:24:39 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) 08:24:39 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) 08:24:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept(r2, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000180)=@req={0x4, 0x1, 0x1f, 0x2}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r4, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) shutdown(r4, 0x1) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x4002, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x2, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x4}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) ioctl(r5, 0x100000890f, &(0x7f0000000000)="080db5055e0bcfe8478071") 08:24:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept(r2, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000180)=@req={0x4, 0x1, 0x1f, 0x2}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r4, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) shutdown(r4, 0x1) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x4002, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x2, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x4}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) ioctl(r5, 0x100000890f, &(0x7f0000000000)="080db5055e0bcfe8478071") 08:24:39 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) 08:24:39 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) 08:24:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept(r2, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000180)=@req={0x4, 0x1, 0x1f, 0x2}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r4, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) shutdown(r4, 0x1) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x4002, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x2, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x4}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) ioctl(r5, 0x100000890f, &(0x7f0000000000)="080db5055e0bcfe8478071") 08:24:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$unix(r2, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)="114d6fa8f138d0d190ee1655e906342f48b51ef10d4309f7372cda10dc906a20f6b571ff7440ceda84d3cfa8d82fd42942868e1f3cfa61cffb61bf9bfcd793c509", 0x200002c1}], 0x1}, 0x0) [ 168.483847][ C0] net_ratelimit: 5 callbacks suppressed [ 168.483856][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 168.576594][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:24:39 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) 08:24:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept(r2, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000180)=@req={0x4, 0x1, 0x1f, 0x2}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r4, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) shutdown(r4, 0x1) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x4002, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x2, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x4}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) ioctl(r5, 0x100000890f, &(0x7f0000000000)="080db5055e0bcfe8478071") [ 168.724824][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:24:39 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0xffff689e, 0x18}, 0xc) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0)={0x27, 0x1, 0x0, 0x3, 0x7, 0x3f, "c32fe8cf47570f8beaa7fca0f086722d5f743e2198db55823417c1549df25865d10d54e4355874e10a7ed2a5a55851d57e226d58c92ba403732b715bcfc544", 0x23}, 0x60) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff0000000a122e25d386dd", 0x0, 0x403, 0x0, 0x22d}, 0x28) [ 168.980381][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:24:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$unix(r2, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)="114d6fa8f138d0d190ee1655e906342f48b51ef10d4309f7372cda10dc906a20f6b571ff7440ceda84d3cfa8d82fd42942868e1f3cfa61cffb61bf9bfcd793c509", 0x200002c1}], 0x1}, 0x0) 08:24:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept(r2, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000180)=@req={0x4, 0x1, 0x1f, 0x2}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r4, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) shutdown(r4, 0x1) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x4002, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x2, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x4}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) ioctl(r5, 0x100000890f, &(0x7f0000000000)="080db5055e0bcfe8478071") 08:24:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept(r2, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000180)=@req={0x4, 0x1, 0x1f, 0x2}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r4, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) shutdown(r4, 0x1) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x4002, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x2, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x4}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) ioctl(r5, 0x100000890f, &(0x7f0000000000)="080db5055e0bcfe8478071") 08:24:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept(r2, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000180)=@req={0x4, 0x1, 0x1f, 0x2}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r4, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) shutdown(r4, 0x1) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x4002, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x2, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x4}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) ioctl(r5, 0x100000890f, &(0x7f0000000000)="080db5055e0bcfe8478071") 08:24:40 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0xffff689e, 0x18}, 0xc) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0)={0x27, 0x1, 0x0, 0x3, 0x7, 0x3f, "c32fe8cf47570f8beaa7fca0f086722d5f743e2198db55823417c1549df25865d10d54e4355874e10a7ed2a5a55851d57e226d58c92ba403732b715bcfc544", 0x23}, 0x60) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000006da333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba85bcbe40000000000098d4dd90123d3ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe31789661702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e000000000000000000006525c39b000000000000f5ffffffffffffff00000001287ba7d8807c0ee93ea1bb7f00a15deb269d0a913e4e6467951b673904da006a3d6cef8fb7fcdd82eb1e4841a574814404f2f5b4ae3568812ac87b68afd0700829847fb6648940cb4fb957ff9b28a392e0c7757b40df8e6d83bdeff1297158ed762e4df0d38ee26d94cd4be09b6aff8b063b5872fb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff0000000a122e25d386dd", 0x0, 0x403, 0x0, 0x22d}, 0x28) [ 169.931808][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 169.999031][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 170.088978][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:24:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept(r2, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000180)=@req={0x4, 0x1, 0x1f, 0x2}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r4, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) shutdown(r4, 0x1) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x4002, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x2, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x4}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) ioctl(r5, 0x100000890f, &(0x7f0000000000)="080db5055e0bcfe8478071") [ 170.425020][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:24:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$unix(0x1, 0x1, 0x0) accept(r1, 0x0, 0x0) bind$rose(0xffffffffffffffff, 0x0, 0x0) 08:24:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x10, 0x0, 0x57}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001800), &(0x7f0000001840)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x18, &(0x7f0000000040)=@assoc_value, 0x8) 08:24:42 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0xffff689e, 0x18}, 0xc) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0)={0x27, 0x1, 0x0, 0x3, 0x7, 0x3f, "c32fe8cf47570f8beaa7fca0f086722d5f743e2198db55823417c1549df25865d10d54e4355874e10a7ed2a5a55851d57e226d58c92ba403732b715bcfc544", 0x23}, 0x60) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff0000000a122e25d386dd", 0x0, 0x403, 0x0, 0x22d}, 0x28) [ 170.968319][T11169] device geneve2 entered promiscuous mode 08:24:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept(r2, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000180)=@req={0x4, 0x1, 0x1f, 0x2}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r4, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) shutdown(r4, 0x1) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x4002, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x2, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x4}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) ioctl(r5, 0x100000890f, &(0x7f0000000000)="080db5055e0bcfe8478071") 08:24:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept(r2, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000180)=@req={0x4, 0x1, 0x1f, 0x2}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r4, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) shutdown(r4, 0x1) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x4002, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x2, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x4}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) ioctl(r5, 0x100000890f, &(0x7f0000000000)="080db5055e0bcfe8478071") [ 171.233932][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:24:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept(r2, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000180)=@req={0x4, 0x1, 0x1f, 0x2}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r4, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) shutdown(r4, 0x1) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x4002, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x2, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x4}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) ioctl(r5, 0x100000890f, &(0x7f0000000000)="080db5055e0bcfe8478071") [ 171.466702][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:24:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept(r2, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000180)=@req={0x4, 0x1, 0x1f, 0x2}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r4, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) shutdown(r4, 0x1) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x4002, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x2, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x4}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) ioctl(r5, 0x100000890f, &(0x7f0000000000)="080db5055e0bcfe8478071") 08:24:42 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0xffff689e, 0x18}, 0xc) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0)={0x27, 0x1, 0x0, 0x3, 0x7, 0x3f, "c32fe8cf47570f8beaa7fca0f086722d5f743e2198db55823417c1549df25865d10d54e4355874e10a7ed2a5a55851d57e226d58c92ba403732b715bcfc544", 0x23}, 0x60) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff0000000a122e25d386dd", 0x0, 0x403, 0x0, 0x22d}, 0x28) [ 171.861027][T11196] device geneve2 entered promiscuous mode 08:24:43 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$inet(0x2, 0xa, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000580)=[{0xd0, 0x113, 0x5, "7aefd2308a1c5eda6f3510050c64d35248e272e44e36dcaeaefb7cd9e1d633a5193340f6fde26e0473406534b83179ed3589dccb86f6525af8c0fbb9996f815fa2767d4192ddeffa8f564782837e002e8cb70abb7bba00ec2a5dae223b88cd59f2ea78f0be4259dc376bdfd2a0e1fa93a884b8d9577a616ddb5adcfb95a3a6ee799e85207e993f32ac5dd7a251c3c5c26f7f77cd838cbd95006804a710d5fb0289e615361802ddcbe0fcd887b6bfc54797535e32c50862a087821f33925f6822"}, {0x10, 0x112, 0x498e}, {0x10, 0x0, 0x2}, {0x20, 0x113, 0x1e37, "2e2bf1a3128106f5e43188ef"}, {0x18, 0x60e3c4d1dd5dbc3, 0x56b, "fa4eac632fb48e"}], 0x128}, 0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100004500) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0x10, &(0x7f0000002ff0)={0x0, 0x376}}, 0x0) [ 172.582646][T11206] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 08:24:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r1, 0x84, 0x7f, 0x0, 0x100000044) [ 172.620303][ T27] audit: type=1804 audit(1584001483.633:48): pid=11206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir170169977/syzkaller.FeItgO/44/memory.events" dev="sda1" ino=16673 res=1 08:24:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\b@Z\x00\x00L'], 0x20002154}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000100), 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b087511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:24:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 08:24:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r1, 0x84, 0x7f, 0x0, 0x100000044) [ 172.820807][ T27] audit: type=1800 audit(1584001483.633:49): pid=11206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16673 res=0 [ 172.906433][ T27] audit: type=1804 audit(1584001483.633:50): pid=11206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir170169977/syzkaller.FeItgO/44/memory.events" dev="sda1" ino=16673 res=1 08:24:44 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x10, 0x0, 0x57}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001800), &(0x7f0000001840)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x18, &(0x7f0000000040)=@assoc_value, 0x8) 08:24:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0xc0189436, &(0x7f0000000000)={'vlan0\x00', @broadcast}) 08:24:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r1, 0x84, 0x7f, 0x0, 0x100000044) 08:24:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x1000000000000003, 0x29) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in=@local}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0100000001000000ac1414aa"], 0x14) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$inet(r1, &(0x7f0000001640)={&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) [ 173.203957][T11229] device geneve2 entered promiscuous mode 08:24:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0xc0189436, &(0x7f0000000000)={'vlan0\x00', @broadcast}) [ 173.654624][ T27] audit: type=1804 audit(1584001484.663:51): pid=11205 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir170169977/syzkaller.FeItgO/44/memory.events" dev="sda1" ino=16673 res=1 08:24:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0xc0189436, &(0x7f0000000000)={'vlan0\x00', @broadcast}) 08:24:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r1, 0x84, 0x7f, 0x0, 0x100000044) [ 173.826456][ T27] audit: type=1800 audit(1584001484.703:52): pid=11205 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16673 res=0 08:24:44 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$inet(0x2, 0xa, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000580)=[{0xd0, 0x113, 0x5, "7aefd2308a1c5eda6f3510050c64d35248e272e44e36dcaeaefb7cd9e1d633a5193340f6fde26e0473406534b83179ed3589dccb86f6525af8c0fbb9996f815fa2767d4192ddeffa8f564782837e002e8cb70abb7bba00ec2a5dae223b88cd59f2ea78f0be4259dc376bdfd2a0e1fa93a884b8d9577a616ddb5adcfb95a3a6ee799e85207e993f32ac5dd7a251c3c5c26f7f77cd838cbd95006804a710d5fb0289e615361802ddcbe0fcd887b6bfc54797535e32c50862a087821f33925f6822"}, {0x10, 0x112, 0x498e}, {0x10, 0x0, 0x2}, {0x20, 0x113, 0x1e37, "2e2bf1a3128106f5e43188ef"}, {0x18, 0x60e3c4d1dd5dbc3, 0x56b, "fa4eac632fb48e"}], 0x128}, 0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100004500) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0x10, &(0x7f0000002ff0)={0x0, 0x376}}, 0x0) 08:24:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0), 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) 08:24:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\b@Z\x00\x00L'], 0x20002154}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000100), 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b087511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:24:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0xc0189436, &(0x7f0000000000)={'vlan0\x00', @broadcast}) 08:24:44 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$inet(0x2, 0xa, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000580)=[{0xd0, 0x113, 0x5, "7aefd2308a1c5eda6f3510050c64d35248e272e44e36dcaeaefb7cd9e1d633a5193340f6fde26e0473406534b83179ed3589dccb86f6525af8c0fbb9996f815fa2767d4192ddeffa8f564782837e002e8cb70abb7bba00ec2a5dae223b88cd59f2ea78f0be4259dc376bdfd2a0e1fa93a884b8d9577a616ddb5adcfb95a3a6ee799e85207e993f32ac5dd7a251c3c5c26f7f77cd838cbd95006804a710d5fb0289e615361802ddcbe0fcd887b6bfc54797535e32c50862a087821f33925f6822"}, {0x10, 0x112, 0x498e}, {0x10, 0x0, 0x2}, {0x20, 0x113, 0x1e37, "2e2bf1a3128106f5e43188ef"}, {0x18, 0x60e3c4d1dd5dbc3, 0x56b, "fa4eac632fb48e"}], 0x128}, 0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100004500) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0x10, &(0x7f0000002ff0)={0x0, 0x376}}, 0x0) [ 173.912862][ T27] audit: type=1804 audit(1584001484.723:53): pid=11205 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir170169977/syzkaller.FeItgO/44/memory.events" dev="sda1" ino=16673 res=1 08:24:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x10, 0x0, 0x57}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001800), &(0x7f0000001840)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x18, &(0x7f0000000040)=@assoc_value, 0x8) 08:24:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0), 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) 08:24:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0), 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 174.166986][T11265] device geneve2 entered promiscuous mode [ 174.184948][ T27] audit: type=1804 audit(1584001485.193:54): pid=11263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir648168439/syzkaller.tXy6Js/75/memory.events" dev="sda1" ino=16679 res=1 [ 174.307172][ T27] audit: type=1804 audit(1584001485.203:55): pid=11264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir170169977/syzkaller.FeItgO/45/memory.events" dev="sda1" ino=16637 res=1 [ 174.394201][ T27] audit: type=1800 audit(1584001485.203:56): pid=11264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16637 res=0 [ 174.485424][ T27] audit: type=1804 audit(1584001485.213:57): pid=11264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir170169977/syzkaller.FeItgO/45/memory.events" dev="sda1" ino=16637 res=1 08:24:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0), 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) 08:24:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0), 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) 08:24:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0), 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) 08:24:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x10, 0x0, 0x57}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001800), &(0x7f0000001840)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x18, &(0x7f0000000040)=@assoc_value, 0x8) 08:24:46 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$inet(0x2, 0xa, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000580)=[{0xd0, 0x113, 0x5, "7aefd2308a1c5eda6f3510050c64d35248e272e44e36dcaeaefb7cd9e1d633a5193340f6fde26e0473406534b83179ed3589dccb86f6525af8c0fbb9996f815fa2767d4192ddeffa8f564782837e002e8cb70abb7bba00ec2a5dae223b88cd59f2ea78f0be4259dc376bdfd2a0e1fa93a884b8d9577a616ddb5adcfb95a3a6ee799e85207e993f32ac5dd7a251c3c5c26f7f77cd838cbd95006804a710d5fb0289e615361802ddcbe0fcd887b6bfc54797535e32c50862a087821f33925f6822"}, {0x10, 0x112, 0x498e}, {0x10, 0x0, 0x2}, {0x20, 0x113, 0x1e37, "2e2bf1a3128106f5e43188ef"}, {0x18, 0x60e3c4d1dd5dbc3, 0x56b, "fa4eac632fb48e"}], 0x128}, 0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100004500) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0x10, &(0x7f0000002ff0)={0x0, 0x376}}, 0x0) 08:24:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0), 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 175.106607][T11298] device geneve2 entered promiscuous mode 08:24:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\b@Z\x00\x00L'], 0x20002154}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000100), 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b087511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:24:46 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$inet(0x2, 0xa, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000580)=[{0xd0, 0x113, 0x5, "7aefd2308a1c5eda6f3510050c64d35248e272e44e36dcaeaefb7cd9e1d633a5193340f6fde26e0473406534b83179ed3589dccb86f6525af8c0fbb9996f815fa2767d4192ddeffa8f564782837e002e8cb70abb7bba00ec2a5dae223b88cd59f2ea78f0be4259dc376bdfd2a0e1fa93a884b8d9577a616ddb5adcfb95a3a6ee799e85207e993f32ac5dd7a251c3c5c26f7f77cd838cbd95006804a710d5fb0289e615361802ddcbe0fcd887b6bfc54797535e32c50862a087821f33925f6822"}, {0x10, 0x112, 0x498e}, {0x10, 0x0, 0x2}, {0x20, 0x113, 0x1e37, "2e2bf1a3128106f5e43188ef"}, {0x18, 0x60e3c4d1dd5dbc3, 0x56b, "fa4eac632fb48e"}], 0x128}, 0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100004500) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0x10, &(0x7f0000002ff0)={0x0, 0x376}}, 0x0) 08:24:46 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$inet(0x2, 0xa, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000580)=[{0xd0, 0x113, 0x5, "7aefd2308a1c5eda6f3510050c64d35248e272e44e36dcaeaefb7cd9e1d633a5193340f6fde26e0473406534b83179ed3589dccb86f6525af8c0fbb9996f815fa2767d4192ddeffa8f564782837e002e8cb70abb7bba00ec2a5dae223b88cd59f2ea78f0be4259dc376bdfd2a0e1fa93a884b8d9577a616ddb5adcfb95a3a6ee799e85207e993f32ac5dd7a251c3c5c26f7f77cd838cbd95006804a710d5fb0289e615361802ddcbe0fcd887b6bfc54797535e32c50862a087821f33925f6822"}, {0x10, 0x112, 0x498e}, {0x10, 0x0, 0x2}, {0x20, 0x113, 0x1e37, "2e2bf1a3128106f5e43188ef"}, {0x18, 0x60e3c4d1dd5dbc3, 0x56b, "fa4eac632fb48e"}], 0x128}, 0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100004500) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0x10, &(0x7f0000002ff0)={0x0, 0x376}}, 0x0) 08:24:46 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$inet(0x2, 0xa, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000580)=[{0xd0, 0x113, 0x5, "7aefd2308a1c5eda6f3510050c64d35248e272e44e36dcaeaefb7cd9e1d633a5193340f6fde26e0473406534b83179ed3589dccb86f6525af8c0fbb9996f815fa2767d4192ddeffa8f564782837e002e8cb70abb7bba00ec2a5dae223b88cd59f2ea78f0be4259dc376bdfd2a0e1fa93a884b8d9577a616ddb5adcfb95a3a6ee799e85207e993f32ac5dd7a251c3c5c26f7f77cd838cbd95006804a710d5fb0289e615361802ddcbe0fcd887b6bfc54797535e32c50862a087821f33925f6822"}, {0x10, 0x112, 0x498e}, {0x10, 0x0, 0x2}, {0x20, 0x113, 0x1e37, "2e2bf1a3128106f5e43188ef"}, {0x18, 0x60e3c4d1dd5dbc3, 0x56b, "fa4eac632fb48e"}], 0x128}, 0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100004500) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0x10, &(0x7f0000002ff0)={0x0, 0x376}}, 0x0) 08:24:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\b@Z\x00\x00L'], 0x20002154}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000100), 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b087511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:24:47 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$inet(0x2, 0xa, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000580)=[{0xd0, 0x113, 0x5, "7aefd2308a1c5eda6f3510050c64d35248e272e44e36dcaeaefb7cd9e1d633a5193340f6fde26e0473406534b83179ed3589dccb86f6525af8c0fbb9996f815fa2767d4192ddeffa8f564782837e002e8cb70abb7bba00ec2a5dae223b88cd59f2ea78f0be4259dc376bdfd2a0e1fa93a884b8d9577a616ddb5adcfb95a3a6ee799e85207e993f32ac5dd7a251c3c5c26f7f77cd838cbd95006804a710d5fb0289e615361802ddcbe0fcd887b6bfc54797535e32c50862a087821f33925f6822"}, {0x10, 0x112, 0x498e}, {0x10, 0x0, 0x2}, {0x20, 0x113, 0x1e37, "2e2bf1a3128106f5e43188ef"}, {0x18, 0x60e3c4d1dd5dbc3, 0x56b, "fa4eac632fb48e"}], 0x128}, 0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100004500) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0x10, &(0x7f0000002ff0)={0x0, 0x376}}, 0x0) 08:24:47 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$inet(0x2, 0xa, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000580)=[{0xd0, 0x113, 0x5, "7aefd2308a1c5eda6f3510050c64d35248e272e44e36dcaeaefb7cd9e1d633a5193340f6fde26e0473406534b83179ed3589dccb86f6525af8c0fbb9996f815fa2767d4192ddeffa8f564782837e002e8cb70abb7bba00ec2a5dae223b88cd59f2ea78f0be4259dc376bdfd2a0e1fa93a884b8d9577a616ddb5adcfb95a3a6ee799e85207e993f32ac5dd7a251c3c5c26f7f77cd838cbd95006804a710d5fb0289e615361802ddcbe0fcd887b6bfc54797535e32c50862a087821f33925f6822"}, {0x10, 0x112, 0x498e}, {0x10, 0x0, 0x2}, {0x20, 0x113, 0x1e37, "2e2bf1a3128106f5e43188ef"}, {0x18, 0x60e3c4d1dd5dbc3, 0x56b, "fa4eac632fb48e"}], 0x128}, 0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100004500) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0x10, &(0x7f0000002ff0)={0x0, 0x376}}, 0x0) 08:24:47 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$inet(0x2, 0xa, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000580)=[{0xd0, 0x113, 0x5, "7aefd2308a1c5eda6f3510050c64d35248e272e44e36dcaeaefb7cd9e1d633a5193340f6fde26e0473406534b83179ed3589dccb86f6525af8c0fbb9996f815fa2767d4192ddeffa8f564782837e002e8cb70abb7bba00ec2a5dae223b88cd59f2ea78f0be4259dc376bdfd2a0e1fa93a884b8d9577a616ddb5adcfb95a3a6ee799e85207e993f32ac5dd7a251c3c5c26f7f77cd838cbd95006804a710d5fb0289e615361802ddcbe0fcd887b6bfc54797535e32c50862a087821f33925f6822"}, {0x10, 0x112, 0x498e}, {0x10, 0x0, 0x2}, {0x20, 0x113, 0x1e37, "2e2bf1a3128106f5e43188ef"}, {0x18, 0x60e3c4d1dd5dbc3, 0x56b, "fa4eac632fb48e"}], 0x128}, 0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100004500) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0x10, &(0x7f0000002ff0)={0x0, 0x376}}, 0x0) 08:24:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\b@Z\x00\x00L'], 0x20002154}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000100), 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b087511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:24:47 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$inet(0x2, 0xa, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000580)=[{0xd0, 0x113, 0x5, "7aefd2308a1c5eda6f3510050c64d35248e272e44e36dcaeaefb7cd9e1d633a5193340f6fde26e0473406534b83179ed3589dccb86f6525af8c0fbb9996f815fa2767d4192ddeffa8f564782837e002e8cb70abb7bba00ec2a5dae223b88cd59f2ea78f0be4259dc376bdfd2a0e1fa93a884b8d9577a616ddb5adcfb95a3a6ee799e85207e993f32ac5dd7a251c3c5c26f7f77cd838cbd95006804a710d5fb0289e615361802ddcbe0fcd887b6bfc54797535e32c50862a087821f33925f6822"}, {0x10, 0x112, 0x498e}, {0x10, 0x0, 0x2}, {0x20, 0x113, 0x1e37, "2e2bf1a3128106f5e43188ef"}, {0x18, 0x60e3c4d1dd5dbc3, 0x56b, "fa4eac632fb48e"}], 0x128}, 0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100004500) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0x10, &(0x7f0000002ff0)={0x0, 0x376}}, 0x0) 08:24:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\b@Z\x00\x00L'], 0x20002154}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000100), 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b087511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:24:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\b@Z\x00\x00L'], 0x20002154}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000100), 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b087511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:24:48 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$inet(0x2, 0xa, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000580)=[{0xd0, 0x113, 0x5, "7aefd2308a1c5eda6f3510050c64d35248e272e44e36dcaeaefb7cd9e1d633a5193340f6fde26e0473406534b83179ed3589dccb86f6525af8c0fbb9996f815fa2767d4192ddeffa8f564782837e002e8cb70abb7bba00ec2a5dae223b88cd59f2ea78f0be4259dc376bdfd2a0e1fa93a884b8d9577a616ddb5adcfb95a3a6ee799e85207e993f32ac5dd7a251c3c5c26f7f77cd838cbd95006804a710d5fb0289e615361802ddcbe0fcd887b6bfc54797535e32c50862a087821f33925f6822"}, {0x10, 0x112, 0x498e}, {0x10, 0x0, 0x2}, {0x20, 0x113, 0x1e37, "2e2bf1a3128106f5e43188ef"}, {0x18, 0x60e3c4d1dd5dbc3, 0x56b, "fa4eac632fb48e"}], 0x128}, 0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100004500) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0x10, &(0x7f0000002ff0)={0x0, 0x376}}, 0x0) 08:24:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\b@Z\x00\x00L'], 0x20002154}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000100), 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b087511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 177.847501][ T27] kauditd_printk_skb: 26 callbacks suppressed [ 177.847516][ T27] audit: type=1804 audit(1584001488.853:84): pid=11367 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir772031809/syzkaller.yR88xY/63/memory.events" dev="sda1" ino=16677 res=1 [ 177.913499][ T27] audit: type=1800 audit(1584001488.853:85): pid=11367 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16677 res=0 [ 177.941401][ T27] audit: type=1804 audit(1584001488.873:86): pid=11367 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir772031809/syzkaller.yR88xY/63/memory.events" dev="sda1" ino=16677 res=1 08:24:49 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$inet(0x2, 0xa, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000580)=[{0xd0, 0x113, 0x5, "7aefd2308a1c5eda6f3510050c64d35248e272e44e36dcaeaefb7cd9e1d633a5193340f6fde26e0473406534b83179ed3589dccb86f6525af8c0fbb9996f815fa2767d4192ddeffa8f564782837e002e8cb70abb7bba00ec2a5dae223b88cd59f2ea78f0be4259dc376bdfd2a0e1fa93a884b8d9577a616ddb5adcfb95a3a6ee799e85207e993f32ac5dd7a251c3c5c26f7f77cd838cbd95006804a710d5fb0289e615361802ddcbe0fcd887b6bfc54797535e32c50862a087821f33925f6822"}, {0x10, 0x112, 0x498e}, {0x10, 0x0, 0x2}, {0x20, 0x113, 0x1e37, "2e2bf1a3128106f5e43188ef"}, {0x18, 0x60e3c4d1dd5dbc3, 0x56b, "fa4eac632fb48e"}], 0x128}, 0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100004500) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0x10, &(0x7f0000002ff0)={0x0, 0x376}}, 0x0) 08:24:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\b@Z\x00\x00L'], 0x20002154}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000100), 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b087511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 178.333879][ T27] audit: type=1804 audit(1584001489.343:87): pid=11375 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/81/memory.events" dev="sda1" ino=16694 res=1 [ 178.396728][ T27] audit: type=1800 audit(1584001489.343:88): pid=11375 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16694 res=0 [ 178.487623][ T27] audit: type=1804 audit(1584001489.353:89): pid=11375 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/81/memory.events" dev="sda1" ino=16694 res=1 08:24:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\b@Z\x00\x00L'], 0x20002154}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000100), 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b087511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:24:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000280)={'veth1_to_bridge\x00', {0x2, 0x0, @empty}}) 08:24:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\b@Z\x00\x00L'], 0x20002154}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000100), 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b087511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:24:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\b@Z\x00\x00L'], 0x20002154}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000100), 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b087511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:24:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0xbf, &(0x7f0000007ac0), 0xbf, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:24:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000280)={'veth1_to_bridge\x00', {0x2, 0x0, @empty}}) 08:24:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0xbf, &(0x7f0000007ac0), 0xbf, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:24:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000280)={'veth1_to_bridge\x00', {0x2, 0x0, @empty}}) 08:24:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\b@Z\x00\x00L'], 0x20002154}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000100), 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b087511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:24:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000280)={'veth1_to_bridge\x00', {0x2, 0x0, @empty}}) 08:24:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0xbf, &(0x7f0000007ac0), 0xbf, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:24:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\b@Z\x00\x00L'], 0x20002154}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000100), 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b087511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:24:51 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) 08:24:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\b@Z\x00\x00L'], 0x20002154}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000100), 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b087511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:24:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0xbf, &(0x7f0000007ac0), 0xbf, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:24:51 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) connect$inet(r0, &(0x7f0000000000), 0x10) 08:24:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0) 08:24:51 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) connect$inet(r0, &(0x7f0000000000), 0x10) 08:24:51 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) connect$inet(r0, &(0x7f0000000000), 0x10) [ 180.900329][ T27] audit: type=1804 audit(1584001491.913:90): pid=11448 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/86/cgroup.controllers" dev="sda1" ino=16631 res=1 08:24:52 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) connect$inet(r0, &(0x7f0000000000), 0x10) [ 180.988643][ T27] audit: type=1804 audit(1584001491.973:91): pid=11450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/86/memory.events" dev="sda1" ino=16630 res=1 [ 181.141151][ T27] audit: type=1800 audit(1584001491.973:92): pid=11450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16630 res=0 [ 181.267822][ T27] audit: type=1804 audit(1584001492.133:93): pid=11450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/86/cgroup.controllers" dev="sda1" ino=16631 res=1 08:24:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\b@Z\x00\x00L'], 0x20002154}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000100), 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b087511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:24:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x75, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) 08:24:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0) 08:24:52 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0) [ 181.784159][T11460] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 181.846507][T11460] File: /root/syzkaller-testdir979602955/syzkaller.tD9pSu/87/cgroup.controllers PID: 11460 Comm: syz-executor.0 08:24:54 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) 08:24:54 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0) 08:24:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0) 08:24:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0) 08:24:54 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0) 08:24:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x35}, [@call={0x75}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 08:24:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x35}, [@call={0x75}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 183.525675][ T27] kauditd_printk_skb: 9 callbacks suppressed [ 183.525690][ T27] audit: type=1804 audit(1584001494.533:103): pid=11489 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/88/cgroup.controllers" dev="sda1" ino=16711 res=1 08:24:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x35}, [@call={0x75}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 183.618807][ T27] audit: type=1804 audit(1584001494.633:104): pid=11484 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir953589590/syzkaller.qcjcxf/66/cgroup.controllers" dev="sda1" ino=16706 res=1 08:24:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x35}, [@call={0x75}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 183.747847][ T27] audit: type=1804 audit(1584001494.643:105): pid=11485 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir648168439/syzkaller.tXy6Js/81/cgroup.controllers" dev="sda1" ino=16710 res=1 [ 183.791100][T11485] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 183.836096][ T27] audit: type=1804 audit(1584001494.653:106): pid=11483 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir170169977/syzkaller.FeItgO/51/cgroup.controllers" dev="sda1" ino=16709 res=1 [ 183.860464][T11485] File: /root/syzkaller-testdir648168439/syzkaller.tXy6Js/81/cgroup.controllers PID: 11485 Comm: syz-executor.4 08:24:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) [ 183.929283][ T27] audit: type=1804 audit(1584001494.753:107): pid=11491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir648168439/syzkaller.tXy6Js/81/memory.events" dev="sda1" ino=16707 res=1 08:24:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 08:24:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0) [ 184.031163][ T27] audit: type=1800 audit(1584001494.753:108): pid=11491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16707 res=0 [ 184.124708][ T27] audit: type=1804 audit(1584001494.793:109): pid=11490 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir170169977/syzkaller.FeItgO/51/memory.events" dev="sda1" ino=16705 res=1 [ 184.317772][ T27] audit: type=1800 audit(1584001494.793:110): pid=11490 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16705 res=0 [ 184.400944][ T27] audit: type=1804 audit(1584001494.793:111): pid=11492 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir953589590/syzkaller.qcjcxf/66/memory.events" dev="sda1" ino=16655 res=1 [ 184.449493][ T27] audit: type=1800 audit(1584001494.793:112): pid=11492 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16655 res=0 08:25:01 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) 08:25:01 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0) 08:25:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 08:25:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0) 08:25:01 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0) 08:25:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 08:25:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 08:25:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) [ 190.694698][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 190.694713][ T27] audit: type=1804 audit(1584001501.703:118): pid=11532 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir953589590/syzkaller.qcjcxf/67/cgroup.controllers" dev="sda1" ino=16580 res=1 08:25:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 08:25:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x3c1, 0x3, 0x448, 0x0, 0x0, 0x288, 0x288, 0x0, 0x378, 0x378, 0x378, 0x378, 0x378, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x220, 0x288, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_to_hsr\x00', {0x0, 0x6, 0x0, 0x200100, 0x0, 0x1ab618fe, 0x800}}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a8) [ 190.800144][ T27] audit: type=1804 audit(1584001501.813:119): pid=11526 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir170169977/syzkaller.FeItgO/52/cgroup.controllers" dev="sda1" ino=16592 res=1 [ 190.936186][ T27] audit: type=1804 audit(1584001501.833:120): pid=11527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir648168439/syzkaller.tXy6Js/82/cgroup.controllers" dev="sda1" ino=16593 res=1 [ 190.964277][T11544] xt_hashlimit: size too large, truncated to 1048576 08:25:02 executing program 0: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 191.064563][ T27] audit: type=1804 audit(1584001501.953:121): pid=11535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir648168439/syzkaller.tXy6Js/82/memory.events" dev="sda1" ino=16591 res=1 08:25:02 executing program 0: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 191.117361][T11544] xt_CT: You must specify a L4 protocol and not use inversions on it [ 191.152412][ T27] audit: type=1800 audit(1584001501.953:122): pid=11535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16591 res=0 [ 191.215225][ T27] audit: type=1804 audit(1584001502.003:123): pid=11536 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir170169977/syzkaller.FeItgO/52/memory.events" dev="sda1" ino=16590 res=1 [ 191.316069][ T27] audit: type=1800 audit(1584001502.003:124): pid=11536 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16590 res=0 [ 191.354246][ T27] audit: type=1804 audit(1584001502.023:125): pid=11529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir953589590/syzkaller.qcjcxf/67/memory.events" dev="sda1" ino=16561 res=1 [ 191.513579][ T27] audit: type=1800 audit(1584001502.023:126): pid=11529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16561 res=0 [ 197.901704][ T0] NOHZ: local_softirq_pending 08 08:25:10 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) 08:25:10 executing program 0: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 08:25:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0) 08:25:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0) 08:25:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=@newsa={0x144, 0x10, 0x40d, 0x0, 0x0, {{@in, @in6=@local}, {@in6=@dev={0xfe, 0x80, [], 0x10}, 0x0, 0x6c}, @in, {}, {0x0, 0x0, 0x800000000}, {}, 0x0, 0x0, 0x2}, [@mark={0xc, 0x15, {0x35075c}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x144}}, 0x0) 08:25:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x3c1, 0x3, 0x448, 0x0, 0x0, 0x288, 0x288, 0x0, 0x378, 0x378, 0x378, 0x378, 0x378, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x220, 0x288, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_to_hsr\x00', {0x0, 0x6, 0x0, 0x200100, 0x0, 0x1ab618fe, 0x800}}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a8) [ 199.765387][T11567] xt_hashlimit: size too large, truncated to 1048576 08:25:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=@newsa={0x144, 0x10, 0x40d, 0x0, 0x0, {{@in, @in6=@local}, {@in6=@dev={0xfe, 0x80, [], 0x10}, 0x0, 0x6c}, @in, {}, {0x0, 0x0, 0x800000000}, {}, 0x0, 0x0, 0x2}, [@mark={0xc, 0x15, {0x35075c}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x144}}, 0x0) 08:25:10 executing program 0: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 199.910373][T11567] xt_CT: You must specify a L4 protocol and not use inversions on it 08:25:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=@newsa={0x144, 0x10, 0x40d, 0x0, 0x0, {{@in, @in6=@local}, {@in6=@dev={0xfe, 0x80, [], 0x10}, 0x0, 0x6c}, @in, {}, {0x0, 0x0, 0x800000000}, {}, 0x0, 0x0, 0x2}, [@mark={0xc, 0x15, {0x35075c}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x144}}, 0x0) [ 199.947827][ T27] audit: type=1804 audit(1584001510.953:127): pid=11569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir648168439/syzkaller.tXy6Js/83/cgroup.controllers" dev="sda1" ino=16718 res=1 08:25:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000003a40)="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"/294, 0xffffffffffffff5d, 0x20000000, 0x0, 0xffffff8e) [ 200.018359][ T27] audit: type=1804 audit(1584001511.023:128): pid=11566 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir170169977/syzkaller.FeItgO/53/cgroup.controllers" dev="sda1" ino=16717 res=1 [ 200.136215][ T27] audit: type=1804 audit(1584001511.103:129): pid=11573 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir648168439/syzkaller.tXy6Js/83/memory.events" dev="sda1" ino=16716 res=1 08:25:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=@newsa={0x144, 0x10, 0x40d, 0x0, 0x0, {{@in, @in6=@local}, {@in6=@dev={0xfe, 0x80, [], 0x10}, 0x0, 0x6c}, @in, {}, {0x0, 0x0, 0x800000000}, {}, 0x0, 0x0, 0x2}, [@mark={0xc, 0x15, {0x35075c}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x144}}, 0x0) [ 200.184176][T11569] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 200.231353][ T27] audit: type=1800 audit(1584001511.113:130): pid=11573 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16716 res=0 [ 200.279399][T11569] File: /root/syzkaller-testdir648168439/syzkaller.tXy6Js/83/cgroup.controllers PID: 11569 Comm: syz-executor.4 [ 200.317253][ T27] audit: type=1804 audit(1584001511.113:131): pid=11574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir170169977/syzkaller.FeItgO/53/memory.events" dev="sda1" ino=16713 res=1 08:25:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 200.406767][ T27] audit: type=1800 audit(1584001511.113:132): pid=11574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16713 res=0 08:25:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x800454dd, 0x71b000) 08:25:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x3c1, 0x3, 0x448, 0x0, 0x0, 0x288, 0x288, 0x0, 0x378, 0x378, 0x378, 0x378, 0x378, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x220, 0x288, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_to_hsr\x00', {0x0, 0x6, 0x0, 0x200100, 0x0, 0x1ab618fe, 0x800}}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a8) 08:25:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:25:17 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'vlan0\x00', 0x0}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r7}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) 08:25:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000003a40)="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"/294, 0xffffffffffffff5d, 0x20000000, 0x0, 0xffffff8e) 08:25:17 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 206.958451][T11607] xt_hashlimit: size too large, truncated to 1048576 [ 207.022857][T11607] xt_CT: You must specify a L4 protocol and not use inversions on it 08:25:18 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 08:25:18 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 08:25:18 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 08:25:18 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'vlan0\x00', 0x0}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r7}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) 08:25:18 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 08:25:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000003a40)="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"/294, 0xffffffffffffff5d, 0x20000000, 0x0, 0xffffff8e) 08:25:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x800454dd, 0x71b000) [ 213.173306][T11643] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 213.183691][T11643] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 08:25:24 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'vlan0\x00', 0x0}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r7}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) 08:25:24 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 08:25:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000003a40)="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"/294, 0xffffffffffffff5d, 0x20000000, 0x0, 0xffffff8e) 08:25:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x800454dd, 0x71b000) 08:25:24 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:25:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x3c1, 0x3, 0x448, 0x0, 0x0, 0x288, 0x288, 0x0, 0x378, 0x378, 0x378, 0x378, 0x378, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x220, 0x288, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_to_hsr\x00', {0x0, 0x6, 0x0, 0x200100, 0x0, 0x1ab618fe, 0x800}}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a8) [ 213.476887][T11658] xt_hashlimit: size too large, truncated to 1048576 08:25:24 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 213.526685][T11658] xt_CT: You must specify a L4 protocol and not use inversions on it 08:25:24 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:25:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x57}) 08:25:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x800454dd, 0x71b000) 08:25:24 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'vlan0\x00', 0x0}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r7}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) [ 213.831304][T11665] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 213.884041][T11665] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 08:25:25 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 214.178943][T11679] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 214.202551][T11679] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 08:25:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x24, 0x25, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 08:25:25 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:25:25 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a26b930aeaff00ff030000910000000400080008001e0000dc13382d0005009b84136ef75afb83de448daaf0800d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 214.653279][T11686] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 214.690239][T11686] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 08:25:25 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200ff8e00000000000000e1090000001800001700000000000000000000a2cd9700000000002200000002"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020000000000000000000000080008", 0x1f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 217.728566][ T0] NOHZ: local_softirq_pending 08 [ 218.369726][ T0] NOHZ: local_softirq_pending 08 [ 219.671325][T11701] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 219.683048][T11701] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 08:25:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:25:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a26b930aeaff00ff030000910000000400080008001e0000dc13382d0005009b84136ef75afb83de448daaf0800d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:25:30 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a26b930aeaff00ff030000910000000400080008001e0000dc13382d0005009b84136ef75afb83de448daaf0800d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:25:30 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200ff8e00000000000000e1090000001800001700000000000000000000a2cd9700000000002200000002"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020000000000000000000000080008", 0x1f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:25:30 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x57}) 08:25:30 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x57}) 08:25:31 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a26b930aeaff00ff030000910000000400080008001e0000dc13382d0005009b84136ef75afb83de448daaf0800d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:25:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a26b930aeaff00ff030000910000000400080008001e0000dc13382d0005009b84136ef75afb83de448daaf0800d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:25:31 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a26b930aeaff00ff030000910000000400080008001e0000dc13382d0005009b84136ef75afb83de448daaf0800d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:25:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a26b930aeaff00ff030000910000000400080008001e0000dc13382d0005009b84136ef75afb83de448daaf0800d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:25:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x57}) 08:25:31 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200ff8e00000000000000e1090000001800001700000000000000000000a2cd9700000000002200000002"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020000000000000000000000080008", 0x1f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:25:40 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:25:40 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x57}) 08:25:40 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000000280)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x7, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d48829ca830ee2a5"}}, 0x48}}, 0x0) 08:25:40 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80013, r0, 0x0) 08:25:40 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200ff8e00000000000000e1090000001800001700000000000000000000a2cd9700000000002200000002"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020000000000000000000000080008", 0x1f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:25:40 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x57}) 08:25:40 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80013, r0, 0x0) 08:25:40 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000000280)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x7, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d48829ca830ee2a5"}}, 0x48}}, 0x0) 08:25:40 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80013, r0, 0x0) 08:25:40 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80013, r0, 0x0) 08:25:40 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000000280)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x7, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d48829ca830ee2a5"}}, 0x48}}, 0x0) 08:25:40 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x57}) 08:25:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 08:25:47 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000200)=ANY=[@ANYBLOB="61aaaaaaaaaaaaaaaaaaaa0486dd60f2a81300442f00fe8000000003000000000000000000bbfe8000000000000000000000000000aa042065580000000000000800000086dd0800889b000500001000000001000000080000010000040000007806ec288a0000000000000000000000000000ffdaa472ad49ea77caa893c85e581bf3832f736feaa18a74d3ddb72f6a660a57db25b9e97f5df2b4426631f09d9e03cea980546e631f912750346cc5ad11aeec428e7e849ec181371c385e2fa2b194e4c179e1840cfa38de0d"], 0x0) 08:25:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/256, 0x3}], 0x1, 0x0) 08:25:47 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000000280)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x7, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d48829ca830ee2a5"}}, 0x48}}, 0x0) 08:25:47 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x3c, 0x0, @remote, @local}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 08:25:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$inet(r1, &(0x7f0000000100)="00dd", 0x2, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:25:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 08:25:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) 08:25:47 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000200)=ANY=[@ANYBLOB="61aaaaaaaaaaaaaaaaaaaa0486dd60f2a81300442f00fe8000000003000000000000000000bbfe8000000000000000000000000000aa042065580000000000000800000086dd0800889b000500001000000001000000080000010000040000007806ec288a0000000000000000000000000000ffdaa472ad49ea77caa893c85e581bf3832f736feaa18a74d3ddb72f6a660a57db25b9e97f5df2b4426631f09d9e03cea980546e631f912750346cc5ad11aeec428e7e849ec181371c385e2fa2b194e4c179e1840cfa38de0d"], 0x0) 08:25:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x75, &(0x7f00000000c0), 0x8) 08:25:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) [ 236.775837][T11802] team0: Device ipvlan1 failed to register rx_handler 08:25:47 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000200)=ANY=[@ANYBLOB="61aaaaaaaaaaaaaaaaaaaa0486dd60f2a81300442f00fe8000000003000000000000000000bbfe8000000000000000000000000000aa042065580000000000000800000086dd0800889b000500001000000001000000080000010000040000007806ec288a0000000000000000000000000000ffdaa472ad49ea77caa893c85e581bf3832f736feaa18a74d3ddb72f6a660a57db25b9e97f5df2b4426631f09d9e03cea980546e631f912750346cc5ad11aeec428e7e849ec181371c385e2fa2b194e4c179e1840cfa38de0d"], 0x0) 08:25:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 08:25:47 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000200)=ANY=[@ANYBLOB="61aaaaaaaaaaaaaaaaaaaa0486dd60f2a81300442f00fe8000000003000000000000000000bbfe8000000000000000000000000000aa042065580000000000000800000086dd0800889b000500001000000001000000080000010000040000007806ec288a0000000000000000000000000000ffdaa472ad49ea77caa893c85e581bf3832f736feaa18a74d3ddb72f6a660a57db25b9e97f5df2b4426631f09d9e03cea980546e631f912750346cc5ad11aeec428e7e849ec181371c385e2fa2b194e4c179e1840cfa38de0d"], 0x0) [ 237.209971][T11824] team0: Device ipvlan1 failed to register rx_handler [ 238.209206][ T0] NOHZ: local_softirq_pending 08 [ 238.850633][ T0] NOHZ: local_softirq_pending 08 [ 240.129382][ T0] NOHZ: local_softirq_pending 08 08:25:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x75, &(0x7f00000000c0), 0x8) 08:25:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = socket$isdn_base(0x22, 0x3, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000740)="1410d94067c59c8baae860b380b6e9d0dcd5c7db79a36fbbb953dbb1ad102f78b031ceae89b6b3f1fc647e91f69efcaf1afca12695741b458d669d1335e4a56fb79f5ab9bc361474f2dc9a9bd4b797d94a8f29d5e9a8c4d1a0e74fd2f49936aec3fbc2a17c4fb4cc9ef4aefbb0251cdc2a62369500e91a8868c7bf7e630868c499ce22e18d09dbc43667628cae62388ecdc44d2af2af52619e9f8662d5451b5661d86789", 0xa4}, {&(0x7f00000001c0)="56722380caefeed840d732dc1086497ecc45e5f0f5", 0x15}, {&(0x7f0000000840)="1b07d5531ccb2cfe5c0725a409c0c5fb3d0c3f2f58f9c5d61a3ba137fb1fd4c189063183adbef98874435d06182d7ae47f4e6bb36aef43f4449c2812351cc73c8fdc49a7565c2aabd00346fd09fd81d8aa4755cc15f8fb82cdb2a36fc2", 0x5d}, {&(0x7f00000003c0)="7a564c85c93acf934d3acb0acf9a94089ccb1f56da232c272d551d74", 0x1c}, {&(0x7f00000018c0)="63b7cb3ea4e8af17475ca54d99c255e807b33d47a3e4736b5e4ceadfe8fe626a205352200f0ca3a8c1b2f8ec0bd3c6ed4f534c36693854bf80059675ba83633b04543c16565665648af963fb6ac3c0e50246d88c868d27fd8bad4103a05b5f5d80915f1c138cadbc0d40931cf5755653ce10b72402da14227393835234df69ac99b74880bb68", 0x86}], 0x5}}], 0x3a9, 0x0) 08:25:54 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000", 0x14) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 08:25:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$inet(r1, &(0x7f0000000100)="00dd", 0x2, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:25:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) 08:25:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x75, &(0x7f00000000c0), 0x8) [ 243.748995][T11837] team0: Device ipvlan1 failed to register rx_handler 08:25:54 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000", 0x14) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 08:25:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = socket$isdn_base(0x22, 0x3, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000740)="1410d94067c59c8baae860b380b6e9d0dcd5c7db79a36fbbb953dbb1ad102f78b031ceae89b6b3f1fc647e91f69efcaf1afca12695741b458d669d1335e4a56fb79f5ab9bc361474f2dc9a9bd4b797d94a8f29d5e9a8c4d1a0e74fd2f49936aec3fbc2a17c4fb4cc9ef4aefbb0251cdc2a62369500e91a8868c7bf7e630868c499ce22e18d09dbc43667628cae62388ecdc44d2af2af52619e9f8662d5451b5661d86789", 0xa4}, {&(0x7f00000001c0)="56722380caefeed840d732dc1086497ecc45e5f0f5", 0x15}, {&(0x7f0000000840)="1b07d5531ccb2cfe5c0725a409c0c5fb3d0c3f2f58f9c5d61a3ba137fb1fd4c189063183adbef98874435d06182d7ae47f4e6bb36aef43f4449c2812351cc73c8fdc49a7565c2aabd00346fd09fd81d8aa4755cc15f8fb82cdb2a36fc2", 0x5d}, {&(0x7f00000003c0)="7a564c85c93acf934d3acb0acf9a94089ccb1f56da232c272d551d74", 0x1c}, {&(0x7f00000018c0)="63b7cb3ea4e8af17475ca54d99c255e807b33d47a3e4736b5e4ceadfe8fe626a205352200f0ca3a8c1b2f8ec0bd3c6ed4f534c36693854bf80059675ba83633b04543c16565665648af963fb6ac3c0e50246d88c868d27fd8bad4103a05b5f5d80915f1c138cadbc0d40931cf5755653ce10b72402da14227393835234df69ac99b74880bb68", 0x86}], 0x5}}], 0x3a9, 0x0) 08:25:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) 08:25:55 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000", 0x14) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 08:25:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$inet(r1, &(0x7f0000000100)="00dd", 0x2, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 244.193979][T11854] team0: Device ipvlan1 failed to register rx_handler 08:25:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = socket$isdn_base(0x22, 0x3, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000740)="1410d94067c59c8baae860b380b6e9d0dcd5c7db79a36fbbb953dbb1ad102f78b031ceae89b6b3f1fc647e91f69efcaf1afca12695741b458d669d1335e4a56fb79f5ab9bc361474f2dc9a9bd4b797d94a8f29d5e9a8c4d1a0e74fd2f49936aec3fbc2a17c4fb4cc9ef4aefbb0251cdc2a62369500e91a8868c7bf7e630868c499ce22e18d09dbc43667628cae62388ecdc44d2af2af52619e9f8662d5451b5661d86789", 0xa4}, {&(0x7f00000001c0)="56722380caefeed840d732dc1086497ecc45e5f0f5", 0x15}, {&(0x7f0000000840)="1b07d5531ccb2cfe5c0725a409c0c5fb3d0c3f2f58f9c5d61a3ba137fb1fd4c189063183adbef98874435d06182d7ae47f4e6bb36aef43f4449c2812351cc73c8fdc49a7565c2aabd00346fd09fd81d8aa4755cc15f8fb82cdb2a36fc2", 0x5d}, {&(0x7f00000003c0)="7a564c85c93acf934d3acb0acf9a94089ccb1f56da232c272d551d74", 0x1c}, {&(0x7f00000018c0)="63b7cb3ea4e8af17475ca54d99c255e807b33d47a3e4736b5e4ceadfe8fe626a205352200f0ca3a8c1b2f8ec0bd3c6ed4f534c36693854bf80059675ba83633b04543c16565665648af963fb6ac3c0e50246d88c868d27fd8bad4103a05b5f5d80915f1c138cadbc0d40931cf5755653ce10b72402da14227393835234df69ac99b74880bb68", 0x86}], 0x5}}], 0x3a9, 0x0) 08:26:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x75, &(0x7f00000000c0), 0x8) 08:26:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) 08:26:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = socket$isdn_base(0x22, 0x3, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000740)="1410d94067c59c8baae860b380b6e9d0dcd5c7db79a36fbbb953dbb1ad102f78b031ceae89b6b3f1fc647e91f69efcaf1afca12695741b458d669d1335e4a56fb79f5ab9bc361474f2dc9a9bd4b797d94a8f29d5e9a8c4d1a0e74fd2f49936aec3fbc2a17c4fb4cc9ef4aefbb0251cdc2a62369500e91a8868c7bf7e630868c499ce22e18d09dbc43667628cae62388ecdc44d2af2af52619e9f8662d5451b5661d86789", 0xa4}, {&(0x7f00000001c0)="56722380caefeed840d732dc1086497ecc45e5f0f5", 0x15}, {&(0x7f0000000840)="1b07d5531ccb2cfe5c0725a409c0c5fb3d0c3f2f58f9c5d61a3ba137fb1fd4c189063183adbef98874435d06182d7ae47f4e6bb36aef43f4449c2812351cc73c8fdc49a7565c2aabd00346fd09fd81d8aa4755cc15f8fb82cdb2a36fc2", 0x5d}, {&(0x7f00000003c0)="7a564c85c93acf934d3acb0acf9a94089ccb1f56da232c272d551d74", 0x1c}, {&(0x7f00000018c0)="63b7cb3ea4e8af17475ca54d99c255e807b33d47a3e4736b5e4ceadfe8fe626a205352200f0ca3a8c1b2f8ec0bd3c6ed4f534c36693854bf80059675ba83633b04543c16565665648af963fb6ac3c0e50246d88c868d27fd8bad4103a05b5f5d80915f1c138cadbc0d40931cf5755653ce10b72402da14227393835234df69ac99b74880bb68", 0x86}], 0x5}}], 0x3a9, 0x0) 08:26:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x75, &(0x7f00000000c0), 0x8) 08:26:04 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000", 0x14) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 08:26:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$inet(r1, &(0x7f0000000100)="00dd", 0x2, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 253.015962][T11875] team0: Device ipvlan1 failed to register rx_handler 08:26:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = socket$isdn_base(0x22, 0x3, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000740)="1410d94067c59c8baae860b380b6e9d0dcd5c7db79a36fbbb953dbb1ad102f78b031ceae89b6b3f1fc647e91f69efcaf1afca12695741b458d669d1335e4a56fb79f5ab9bc361474f2dc9a9bd4b797d94a8f29d5e9a8c4d1a0e74fd2f49936aec3fbc2a17c4fb4cc9ef4aefbb0251cdc2a62369500e91a8868c7bf7e630868c499ce22e18d09dbc43667628cae62388ecdc44d2af2af52619e9f8662d5451b5661d86789", 0xa4}, {&(0x7f00000001c0)="56722380caefeed840d732dc1086497ecc45e5f0f5", 0x15}, {&(0x7f0000000840)="1b07d5531ccb2cfe5c0725a409c0c5fb3d0c3f2f58f9c5d61a3ba137fb1fd4c189063183adbef98874435d06182d7ae47f4e6bb36aef43f4449c2812351cc73c8fdc49a7565c2aabd00346fd09fd81d8aa4755cc15f8fb82cdb2a36fc2", 0x5d}, {&(0x7f00000003c0)="7a564c85c93acf934d3acb0acf9a94089ccb1f56da232c272d551d74", 0x1c}, {&(0x7f00000018c0)="63b7cb3ea4e8af17475ca54d99c255e807b33d47a3e4736b5e4ceadfe8fe626a205352200f0ca3a8c1b2f8ec0bd3c6ed4f534c36693854bf80059675ba83633b04543c16565665648af963fb6ac3c0e50246d88c868d27fd8bad4103a05b5f5d80915f1c138cadbc0d40931cf5755653ce10b72402da14227393835234df69ac99b74880bb68", 0x86}], 0x5}}], 0x3a9, 0x0) 08:26:04 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000180)=""/151, 0x97}], 0x1}}], 0x2, 0x0, 0x0) 08:26:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1b8b77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a44f0b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fde"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x12, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x2}, 0x40) 08:26:04 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000003840)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}], 0x1, 0x0) 08:26:04 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000180)=""/151, 0x97}], 0x1}}], 0x2, 0x0, 0x0) 08:26:04 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000003840)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}], 0x1, 0x0) [ 257.409502][ T0] NOHZ: local_softirq_pending 08 08:26:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x75, &(0x7f00000000c0), 0x8) 08:26:11 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000180)=""/151, 0x97}], 0x1}}], 0x2, 0x0, 0x0) 08:26:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = socket$isdn_base(0x22, 0x3, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000740)="1410d94067c59c8baae860b380b6e9d0dcd5c7db79a36fbbb953dbb1ad102f78b031ceae89b6b3f1fc647e91f69efcaf1afca12695741b458d669d1335e4a56fb79f5ab9bc361474f2dc9a9bd4b797d94a8f29d5e9a8c4d1a0e74fd2f49936aec3fbc2a17c4fb4cc9ef4aefbb0251cdc2a62369500e91a8868c7bf7e630868c499ce22e18d09dbc43667628cae62388ecdc44d2af2af52619e9f8662d5451b5661d86789", 0xa4}, {&(0x7f00000001c0)="56722380caefeed840d732dc1086497ecc45e5f0f5", 0x15}, {&(0x7f0000000840)="1b07d5531ccb2cfe5c0725a409c0c5fb3d0c3f2f58f9c5d61a3ba137fb1fd4c189063183adbef98874435d06182d7ae47f4e6bb36aef43f4449c2812351cc73c8fdc49a7565c2aabd00346fd09fd81d8aa4755cc15f8fb82cdb2a36fc2", 0x5d}, {&(0x7f00000003c0)="7a564c85c93acf934d3acb0acf9a94089ccb1f56da232c272d551d74", 0x1c}, {&(0x7f00000018c0)="63b7cb3ea4e8af17475ca54d99c255e807b33d47a3e4736b5e4ceadfe8fe626a205352200f0ca3a8c1b2f8ec0bd3c6ed4f534c36693854bf80059675ba83633b04543c16565665648af963fb6ac3c0e50246d88c868d27fd8bad4103a05b5f5d80915f1c138cadbc0d40931cf5755653ce10b72402da14227393835234df69ac99b74880bb68", 0x86}], 0x5}}], 0x3a9, 0x0) 08:26:11 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1b8b77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a44f0b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fde"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x12, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x2}, 0x40) 08:26:11 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000003840)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}], 0x1, 0x0) 08:26:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x75, &(0x7f00000000c0), 0x8) 08:26:11 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000180)=""/151, 0x97}], 0x1}}], 0x2, 0x0, 0x0) 08:26:11 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000003840)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}], 0x1, 0x0) 08:26:11 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1b8b77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a44f0b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fde"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x12, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x2}, 0x40) 08:26:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = socket$isdn_base(0x22, 0x3, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000740)="1410d94067c59c8baae860b380b6e9d0dcd5c7db79a36fbbb953dbb1ad102f78b031ceae89b6b3f1fc647e91f69efcaf1afca12695741b458d669d1335e4a56fb79f5ab9bc361474f2dc9a9bd4b797d94a8f29d5e9a8c4d1a0e74fd2f49936aec3fbc2a17c4fb4cc9ef4aefbb0251cdc2a62369500e91a8868c7bf7e630868c499ce22e18d09dbc43667628cae62388ecdc44d2af2af52619e9f8662d5451b5661d86789", 0xa4}, {&(0x7f00000001c0)="56722380caefeed840d732dc1086497ecc45e5f0f5", 0x15}, {&(0x7f0000000840)="1b07d5531ccb2cfe5c0725a409c0c5fb3d0c3f2f58f9c5d61a3ba137fb1fd4c189063183adbef98874435d06182d7ae47f4e6bb36aef43f4449c2812351cc73c8fdc49a7565c2aabd00346fd09fd81d8aa4755cc15f8fb82cdb2a36fc2", 0x5d}, {&(0x7f00000003c0)="7a564c85c93acf934d3acb0acf9a94089ccb1f56da232c272d551d74", 0x1c}, {&(0x7f00000018c0)="63b7cb3ea4e8af17475ca54d99c255e807b33d47a3e4736b5e4ceadfe8fe626a205352200f0ca3a8c1b2f8ec0bd3c6ed4f534c36693854bf80059675ba83633b04543c16565665648af963fb6ac3c0e50246d88c868d27fd8bad4103a05b5f5d80915f1c138cadbc0d40931cf5755653ce10b72402da14227393835234df69ac99b74880bb68", 0x86}], 0x5}}], 0x3a9, 0x0) 08:26:11 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000003840)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}], 0x1, 0x0) 08:26:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="069a0e63c9476288", 0x8}], 0x1}, 0x0) 08:26:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="f703000200"}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x78}}, 0x0) 08:26:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x148, 0x148, 0x148, 0x0, 0x148, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x148, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x0, 0x2}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x365) 08:26:20 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000003840)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}], 0x1, 0x0) 08:26:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1b8b77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a44f0b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fde"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x12, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x2}, 0x40) 08:26:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="069a0e63c9476288", 0x8}], 0x1}, 0x0) 08:26:20 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x3a) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x3, 0x770000, 0x4) 08:26:20 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000003840)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}], 0x1, 0x0) 08:26:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="069a0e63c9476288", 0x8}], 0x1}, 0x0) 08:26:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'batadv0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x1d}}) 08:26:20 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x3a) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x3, 0x770000, 0x4) 08:26:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 08:26:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'batadv0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x1d}}) 08:26:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="f703000200"}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x78}}, 0x0) 08:26:29 executing program 5: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl(r0, 0x8b15, &(0x7f0000000040)) 08:26:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="069a0e63c9476288", 0x8}], 0x1}, 0x0) 08:26:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 08:26:29 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x3a) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x3, 0x770000, 0x4) 08:26:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'batadv0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x1d}}) 08:26:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="f703000200"}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x78}}, 0x0) 08:26:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 08:26:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="f703000200"}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x78}}, 0x0) 08:26:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'batadv0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x1d}}) 08:26:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="780000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128008000100687372004400028008000200", @ANYRES32, @ANYBLOB="0600050020000000050003000200000008000100", @ANYRES32, @ANYBLOB="05000600020000000600070000023135c665c7c3e9da0c390f7f5319c913001ebebcbd2f26ca6a0005000300cc00000026001300", @ANYRES32=0x0, @ANYBLOB], 0x78}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:26:30 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x3a) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x3, 0x770000, 0x4) 08:26:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) [ 279.245018][T12027] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 279.284318][T12027] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 08:26:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001fc0)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="65c62ddccd", 0x5}], 0x1, &(0x7f00000002c0)=[@assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 08:26:39 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) write$nbd(r2, &(0x7f0000000180), 0x10) 08:26:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 08:26:39 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x3a, 0x0, @rand_addr, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}}, 0x0) 08:26:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="780000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128008000100687372004400028008000200", @ANYRES32, @ANYBLOB="0600050020000000050003000200000008000100", @ANYRES32, @ANYBLOB="05000600020000000600070000023135c665c7c3e9da0c390f7f5319c913001ebebcbd2f26ca6a0005000300cc00000026001300", @ANYRES32=0x0, @ANYBLOB], 0x78}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:26:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x1300, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x300}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 08:26:39 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x3a, 0x0, @rand_addr, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}}, 0x0) 08:26:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 288.231086][T12054] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 288.255320][T12054] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 08:26:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 08:26:39 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x3a, 0x0, @rand_addr, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}}, 0x0) 08:26:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 08:26:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x1300, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x300}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 08:26:48 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000300001030000000066f3069a08f9e3ab1400010010000100040001000000890000c30000006878de01fece19c0c4c73aa8571fa11c76f00677c5ebb234821234a4307b446136fee9b89298a0aa4136d852db5cecc4efff4a5125b04b6600314d2602c328297a19e45804ceba760000000000003d027412d7257d0871f61d9bbbf702458fde4e8e05287963db2ca617bd115d1f8944a86b06b643fc003308492599389aaf540ca0a9b4126e4f0f5ce6cabd0231f1046f7922fd1771f87cc19e3f982d01b7284722ea54e163b00ae805cc9b6f00"/230], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f610500070000001f0000000000040008", 0x1d}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 08:26:48 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) write$nbd(r2, &(0x7f0000000180), 0x10) 08:26:48 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x3a, 0x0, @rand_addr, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}}, 0x0) 08:26:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="780000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128008000100687372004400028008000200", @ANYRES32, @ANYBLOB="0600050020000000050003000200000008000100", @ANYRES32, @ANYBLOB="05000600020000000600070000023135c665c7c3e9da0c390f7f5319c913001ebebcbd2f26ca6a0005000300cc00000026001300", @ANYRES32=0x0, @ANYBLOB], 0x78}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:26:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_mpls={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_TTL={0x5, 0x7, 0x7f}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 08:26:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x1300, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x300}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 08:26:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$inet(r1, &(0x7f0000000000)="f5dc", 0x2, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") 08:26:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_mpls={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_TTL={0x5, 0x7, 0x7f}]}, {0x4}}}]}]}, 0x5c}}, 0x0) [ 297.653665][T12101] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 297.686333][T12101] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 08:26:48 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) write$nbd(r2, &(0x7f0000000180), 0x10) 08:26:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_mpls={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_TTL={0x5, 0x7, 0x7f}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 08:26:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x1300, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x300}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 08:26:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="780000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128008000100687372004400028008000200", @ANYRES32, @ANYBLOB="0600050020000000050003000200000008000100", @ANYRES32, @ANYBLOB="05000600020000000600070000023135c665c7c3e9da0c390f7f5319c913001ebebcbd2f26ca6a0005000300cc00000026001300", @ANYRES32=0x0, @ANYBLOB], 0x78}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 298.099910][T12124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 298.142040][T12124] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 301.572373][ T0] NOHZ: local_softirq_pending 08 08:26:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 08:26:55 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) write$nbd(r2, &(0x7f0000000180), 0x10) 08:26:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_mpls={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_TTL={0x5, 0x7, 0x7f}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 08:26:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$inet(r1, &(0x7f0000000000)="f5dc", 0x2, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") 08:26:55 executing program 4: getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f21298055806494ee0e961cd5bd077bd7756f9e39dd3abdbe5c598cc5cbd44c5c319af923fbc4731545ff134749c2f42ee8454bf33ef309a6323dc847676d5be2fcb9abc717fc1e29396943ec0e264a80d64ca66ef2c42a57112a8a146097d9f4256ef6e6fd73be26e9a5f79b21dae42066d9cf4441021d64a2d6fd61c7ea709948d4be380e0fa4b76dff6aeef45", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 08:26:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x3ff) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r3}, 0x10) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x14, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000240)={r7, 0x7f}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000006100000054000000000000090000000000000000"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r9}, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r10, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:26:55 executing program 4: getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 08:26:55 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x3000, 0x2be20000}) 08:26:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7b, &(0x7f0000000040)=[@in={0x2, 0x0, @empty}], 0x10) 08:26:56 executing program 4: getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f21298055806494ee0e961cd5bd077bd7756f9e39dd3abdbe5c598cc5cbd44c5c319af923fbc4731545ff134749c2f42ee8454bf33ef309a6323dc847676d5be2fcb9abc717fc1e29396943ec0e264a80d64ca66ef2c42a57112a8a146097d9f4256ef6e6fd73be26e9a5f79b21dae42066d9cf4441021d64a2d6fd61c7ea709948d4be380e0fa4b76dff6aeef45", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 08:26:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7b, &(0x7f0000000040)=[@in={0x2, 0x0, @empty}], 0x10) 08:26:56 executing program 4: getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f21298055806494ee0e961cd5bd077bd7756f9e39dd3abdbe5c598cc5cbd44c5c319af923fbc4731545ff134749c2f42ee8454bf33ef309a6323dc847676d5be2fcb9abc717fc1e29396943ec0e264a80d64ca66ef2c42a57112a8a146097d9f4256ef6e6fd73be26e9a5f79b21dae42066d9cf4441021d64a2d6fd61c7ea709948d4be380e0fa4b76dff6aeef45", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) [ 309.248565][ T0] NOHZ: local_softirq_pending 08 08:27:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x3ff) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r3}, 0x10) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x14, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000240)={r7, 0x7f}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000006100000054000000000000090000000000000000"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r9}, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r10, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:27:05 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x3000, 0x2be20000}) 08:27:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7b, &(0x7f0000000040)=[@in={0x2, 0x0, @empty}], 0x10) 08:27:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$inet(r1, &(0x7f0000000000)="f5dc", 0x2, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") 08:27:05 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x3000, 0x2be20000}) 08:27:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x3ff) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r3}, 0x10) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x14, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000240)={r7, 0x7f}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000006100000054000000000000090000000000000000"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r9}, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r10, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:27:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7b, &(0x7f0000000040)=[@in={0x2, 0x0, @empty}], 0x10) 08:27:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x3ff) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r3}, 0x10) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x14, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000240)={r7, 0x7f}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000006100000054000000000000090000000000000000"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r9}, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r10, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:27:05 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x3000, 0x2be20000}) 08:27:05 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x3000, 0x2be20000}) 08:27:05 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x3000, 0x2be20000}) 08:27:05 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x3000, 0x2be20000}) [ 320.128595][ T0] NOHZ: local_softirq_pending 08 08:27:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x3ff) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r3}, 0x10) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x14, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000240)={r7, 0x7f}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000006100000054000000000000090000000000000000"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r9}, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r10, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:27:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$inet(r1, &(0x7f0000000000)="f5dc", 0x2, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") 08:27:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x3ff) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r3}, 0x10) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x14, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000240)={r7, 0x7f}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000006100000054000000000000090000000000000000"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r9}, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r10, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:27:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x22}]}}}]}, 0x44}}, 0x0) 08:27:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x3000, 0x2be20000}) 08:27:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x3ff) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r3}, 0x10) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x14, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000240)={r7, 0x7f}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000006100000054000000000000090000000000000000"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r9}, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r10, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:27:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x22}]}}}]}, 0x44}}, 0x0) 08:27:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x3000, 0x2be20000}) 08:27:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x22}]}}}]}, 0x44}}, 0x0) 08:27:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x22}]}}}]}, 0x44}}, 0x0) 08:27:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x3000, 0x2be20000}) 08:27:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) [ 322.320149][T12253] syz-executor.3 (12253) used greatest stack depth: 22720 bytes left 08:27:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x3ff) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r3}, 0x10) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x14, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000240)={r7, 0x7f}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000006100000054000000000000090000000000000000"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r9}, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r10, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:27:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @random='4\x00'}) 08:27:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 08:27:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 08:27:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x3ff) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r3}, 0x10) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x14, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000240)={r7, 0x7f}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000006100000054000000000000090000000000000000"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r9}, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r10, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:27:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x3ff) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r3}, 0x10) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x14, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000240)={r7, 0x7f}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000006100000054000000000000090000000000000000"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, r9}, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r10, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:27:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 08:27:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @random='4\x00'}) 08:27:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) [ 330.880887][T12267] syz-executor.4 (12267) used greatest stack depth: 22688 bytes left 08:27:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 08:27:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @random='4\x00'}) 08:27:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 08:27:33 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 08:27:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @random='4\x00'}) 08:27:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @random='4\x00'}) 08:27:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x2, "3237fb"}}}}}, 0xfdef) 08:27:33 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11, 0x0) 08:27:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000100), 0x4) sendmmsg(r1, &(0x7f0000004500), 0x400000000000066, 0x0) 08:27:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000100), 0x4) sendmmsg(r1, &(0x7f0000004500), 0x400000000000066, 0x0) 08:27:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @random='4\x00'}) 08:27:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x50, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x50}}, 0x0) 08:27:33 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11, 0x0) [ 342.489178][T12320] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:27:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x50, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x50}}, 0x0) 08:27:33 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11, 0x0) [ 342.704819][T12332] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:27:42 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 08:27:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x50, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x50}}, 0x0) 08:27:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000100), 0x4) sendmmsg(r1, &(0x7f0000004500), 0x400000000000066, 0x0) 08:27:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @random='4\x00'}) 08:27:42 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11, 0x0) 08:27:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x2, "3237fb"}}}}}, 0xfdef) [ 351.732297][T12351] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:27:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x2, "3237fb"}}}}}, 0xfdef) 08:27:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x50, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x50}}, 0x0) 08:27:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="006d9e6d6f727920"], 0x3ff800) sendfile(r1, r0, 0x0, 0x8) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") preadv(r0, &(0x7f0000002300)=[{&(0x7f0000000080)=""/4096, 0x20001080}], 0x1, 0x0) 08:27:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000100), 0x4) sendmmsg(r1, &(0x7f0000004500), 0x400000000000066, 0x0) [ 351.959974][T12364] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:27:43 executing program 1: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) r3 = socket(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) r4 = socket(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind(r3, 0x0, 0x0) 08:27:43 executing program 1: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) r3 = socket(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) r4 = socket(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind(r3, 0x0, 0x0) [ 352.358757][ T27] audit: type=1800 audit(1584001663.373:133): pid=12370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=16753 res=0 08:27:49 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 08:27:49 executing program 1: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) r3 = socket(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) r4 = socket(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind(r3, 0x0, 0x0) 08:27:49 executing program 0: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) r3 = socket(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) r4 = socket(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind(r3, 0x0, 0x0) 08:27:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000022c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xf27a, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0x10) sendmsg(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffeef, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8000) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x3ff}], 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in={{0x2, 0x0, @dev}}, [0x43cf, 0x6fd371e3, 0x7f, 0x0, 0x7ff, 0x0, 0x2, 0x9, 0x0, 0x0, 0x7ff, 0xbfa, 0xf21, 0x9, 0x100000000]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000080)={r5, 0x0, 0x0, 0x7f8, 0x400000003}, &(0x7f00000000c0)=0x18) socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @remote}, "400000e3ff000000"}}}}}, 0x0) 08:27:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x2, "3237fb"}}}}}, 0xfdef) 08:27:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x2, "3237fb"}}}}}, 0xfdef) 08:27:49 executing program 1: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) r3 = socket(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) r4 = socket(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind(r3, 0x0, 0x0) 08:27:49 executing program 0: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) r3 = socket(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) r4 = socket(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind(r3, 0x0, 0x0) 08:27:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000022c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xf27a, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0x10) sendmsg(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffeef, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8000) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x3ff}], 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in={{0x2, 0x0, @dev}}, [0x43cf, 0x6fd371e3, 0x7f, 0x0, 0x7ff, 0x0, 0x2, 0x9, 0x0, 0x0, 0x7ff, 0xbfa, 0xf21, 0x9, 0x100000000]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000080)={r5, 0x0, 0x0, 0x7f8, 0x400000003}, &(0x7f00000000c0)=0x18) socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @remote}, "400000e3ff000000"}}}}}, 0x0) 08:27:49 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000022c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xf27a, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0x10) sendmsg(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffeef, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8000) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a01", 0x3ff}], 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in={{0x2, 0x0, @dev}}, [0x43cf, 0x6fd371e3, 0x7f, 0x0, 0x7ff, 0x0, 0x2, 0x9, 0x0, 0x0, 0x7ff, 0xbfa, 0xf21, 0x9, 0x100000000]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000080)={r5, 0x0, 0x0, 0x7f8, 0x400000003}, &(0x7f00000000c0)=0x18) socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @remote}, "400000e3ff000000"}}}}}, 0x0) 08:27:49 executing program 0: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) r3 = socket(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) r4 = socket(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind(r3, 0x0, 0x0) 08:27:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000022c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xf27a, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0x10) sendmsg(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffeef, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8000) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a01", 0x3ff}], 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in={{0x2, 0x0, @dev}}, [0x43cf, 0x6fd371e3, 0x7f, 0x0, 0x7ff, 0x0, 0x2, 0x9, 0x0, 0x0, 0x7ff, 0xbfa, 0xf21, 0x9, 0x100000000]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000080)={r5, 0x0, 0x0, 0x7f8, 0x400000003}, &(0x7f00000000c0)=0x18) socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @remote}, "400000e3ff000000"}}}}}, 0x0) 08:27:55 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000022c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xf27a, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0x10) sendmsg(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffeef, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8000) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a01", 0x3ff}], 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in={{0x2, 0x0, @dev}}, [0x43cf, 0x6fd371e3, 0x7f, 0x0, 0x7ff, 0x0, 0x2, 0x9, 0x0, 0x0, 0x7ff, 0xbfa, 0xf21, 0x9, 0x100000000]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000080)={r5, 0x0, 0x0, 0x7f8, 0x400000003}, &(0x7f00000000c0)=0x18) socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @remote}, "400000e3ff000000"}}}}}, 0x0) 08:27:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x2, "3237fb"}}}}}, 0xfdef) 08:27:55 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000022c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xf27a, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0x10) sendmsg(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffeef, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8000) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a01", 0x3ff}], 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in={{0x2, 0x0, @dev}}, [0x43cf, 0x6fd371e3, 0x7f, 0x0, 0x7ff, 0x0, 0x2, 0x9, 0x0, 0x0, 0x7ff, 0xbfa, 0xf21, 0x9, 0x100000000]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000080)={r5, 0x0, 0x0, 0x7f8, 0x400000003}, &(0x7f00000000c0)=0x18) socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @remote}, "400000e3ff000000"}}}}}, 0x0) 08:27:55 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000022c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xf27a, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0x10) sendmsg(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffeef, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8000) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x3ff}], 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in={{0x2, 0x0, @dev}}, [0x43cf, 0x6fd371e3, 0x7f, 0x0, 0x7ff, 0x0, 0x2, 0x9, 0x0, 0x0, 0x7ff, 0xbfa, 0xf21, 0x9, 0x100000000]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000080)={r5, 0x0, 0x0, 0x7f8, 0x400000003}, &(0x7f00000000c0)=0x18) socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @remote}, "400000e3ff000000"}}}}}, 0x0) 08:27:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x2, "3237fb"}}}}}, 0xfdef) 08:27:55 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 08:27:55 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000022c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xf27a, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0x10) sendmsg(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffeef, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8000) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x3ff}], 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in={{0x2, 0x0, @dev}}, [0x43cf, 0x6fd371e3, 0x7f, 0x0, 0x7ff, 0x0, 0x2, 0x9, 0x0, 0x0, 0x7ff, 0xbfa, 0xf21, 0x9, 0x100000000]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000080)={r5, 0x0, 0x0, 0x7f8, 0x400000003}, &(0x7f00000000c0)=0x18) socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @remote}, "400000e3ff000000"}}}}}, 0x0) 08:27:55 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000022c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xf27a, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0x10) sendmsg(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffeef, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8000) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a01", 0x3ff}], 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in={{0x2, 0x0, @dev}}, [0x43cf, 0x6fd371e3, 0x7f, 0x0, 0x7ff, 0x0, 0x2, 0x9, 0x0, 0x0, 0x7ff, 0xbfa, 0xf21, 0x9, 0x100000000]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000080)={r5, 0x0, 0x0, 0x7f8, 0x400000003}, &(0x7f00000000c0)=0x18) socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @remote}, "400000e3ff000000"}}}}}, 0x0) 08:27:55 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000022c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xf27a, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0x10) sendmsg(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffeef, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8000) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x3ff}], 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in={{0x2, 0x0, @dev}}, [0x43cf, 0x6fd371e3, 0x7f, 0x0, 0x7ff, 0x0, 0x2, 0x9, 0x0, 0x0, 0x7ff, 0xbfa, 0xf21, 0x9, 0x100000000]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000080)={r5, 0x0, 0x0, 0x7f8, 0x400000003}, &(0x7f00000000c0)=0x18) socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @remote}, "400000e3ff000000"}}}}}, 0x0) 08:27:56 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="9000000015001f4d154a817393278bff0280a578020000000400840014000200ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 08:27:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x89da999728053007}}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x54}}, 0x0) 08:27:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x108, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 365.113100][T12464] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 365.149620][T12464] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 08:27:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x1, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") [ 365.212244][T12467] xt_CT: No such helper "netbios-ns" [ 365.351055][T12475] device batadv0 entered promiscuous mode [ 365.390542][T12475] 8021q: adding VLAN 0 to HW filter on device macvtap1 08:28:04 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="9000000015001f4d154a817393278bff0280a578020000000400840014000200ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 08:28:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x89da999728053007}}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x54}}, 0x0) 08:28:04 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 08:28:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x108, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 08:28:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x1, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") 08:28:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @rand_addr="a29edf3cf642e61bf460805167705478"}, @IFLA_GENEVE_PORT={0x6}]}}}]}, 0x50}}, 0x0) [ 373.073542][T12489] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 373.081875][ T27] audit: type=1804 audit(1584001684.093:134): pid=12491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir953589590/syzkaller.qcjcxf/124/memory.events" dev="sda1" ino=16705 res=1 [ 373.093921][T12489] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 373.118727][ T27] audit: type=1800 audit(1584001684.093:135): pid=12491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16705 res=0 [ 373.126418][T12488] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 373.147577][ T27] audit: type=1804 audit(1584001684.093:136): pid=12491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir953589590/syzkaller.qcjcxf/124/memory.events" dev="sda1" ino=16705 res=1 08:28:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x89da999728053007}}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x54}}, 0x0) 08:28:04 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="9000000015001f4d154a817393278bff0280a578020000000400840014000200ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) [ 373.197787][T12494] xt_CT: No such helper "netbios-ns" [ 373.202643][ T27] audit: type=1804 audit(1584001684.193:137): pid=12495 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir953589590/syzkaller.qcjcxf/124/memory.events" dev="sda1" ino=16705 res=1 08:28:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x108, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 08:28:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x1, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") [ 373.283743][ T27] audit: type=1804 audit(1584001684.293:138): pid=12491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir953589590/syzkaller.qcjcxf/124/memory.events" dev="sda1" ino=16705 res=1 08:28:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x89da999728053007}}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x54}}, 0x0) [ 373.424077][T12508] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 373.461989][T12508] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 08:28:04 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="9000000015001f4d154a817393278bff0280a578020000000400840014000200ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) [ 373.503531][T12511] 8021q: adding VLAN 0 to HW filter on device macvtap3 08:28:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x1, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") [ 373.554171][T12512] xt_CT: No such helper "netbios-ns" 08:28:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) [ 373.710385][T12522] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 373.741320][T12522] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 373.806387][T12525] 8021q: adding VLAN 0 to HW filter on device macvtap4 [ 373.870533][ T27] audit: type=1804 audit(1584001684.883:139): pid=12491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir953589590/syzkaller.qcjcxf/124/memory.events" dev="sda1" ino=16705 res=1 [ 373.907562][ T27] audit: type=1800 audit(1584001684.903:140): pid=12491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16705 res=0 [ 373.939364][ T27] audit: type=1804 audit(1584001684.903:141): pid=12528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir953589590/syzkaller.qcjcxf/124/memory.events" dev="sda1" ino=16705 res=1 08:28:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 08:28:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x108, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 08:28:04 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8698071") r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000040), 0x4) [ 373.965978][ T27] audit: type=1804 audit(1584001684.943:142): pid=12491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir953589590/syzkaller.qcjcxf/124/memory.events" dev="sda1" ino=16705 res=1 [ 374.078114][T12537] xt_CT: No such helper "netbios-ns" 08:28:13 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 08:28:13 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a", 0x11) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 08:28:13 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 08:28:13 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8698071") r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000040), 0x4) 08:28:13 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 08:28:13 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 08:28:13 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) [ 382.396065][ T27] audit: type=1804 audit(1584001693.403:143): pid=12550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir953589590/syzkaller.qcjcxf/125/memory.events" dev="sda1" ino=16737 res=1 08:28:13 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8698071") r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000040), 0x4) [ 382.465632][ T27] audit: type=1800 audit(1584001693.403:144): pid=12550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16737 res=0 [ 382.564903][ T27] audit: type=1804 audit(1584001693.403:145): pid=12550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir953589590/syzkaller.qcjcxf/125/memory.events" dev="sda1" ino=16737 res=1 08:28:13 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 382.650168][ T27] audit: type=1804 audit(1584001693.443:146): pid=12550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir953589590/syzkaller.qcjcxf/125/memory.events" dev="sda1" ino=16737 res=1 08:28:13 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8698071") r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000040), 0x4) [ 382.719443][T12555] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 382.725960][ T27] audit: type=1804 audit(1584001693.463:147): pid=12553 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/146/memory.events" dev="sda1" ino=16738 res=1 [ 382.851698][ T27] audit: type=1800 audit(1584001693.463:148): pid=12553 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16738 res=0 [ 382.910572][ T27] audit: type=1804 audit(1584001693.473:149): pid=12553 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/146/memory.events" dev="sda1" ino=16738 res=1 08:28:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 382.966096][ T27] audit: type=1804 audit(1584001693.553:150): pid=12558 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir953589590/syzkaller.qcjcxf/125/memory.events" dev="sda1" ino=16737 res=1 [ 383.036576][ T27] audit: type=1804 audit(1584001693.573:151): pid=12553 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/146/memory.events" dev="sda1" ino=16738 res=1 08:28:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 383.159492][ T27] audit: type=1804 audit(1584001693.743:152): pid=12564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/146/memory.events" dev="sda1" ino=16738 res=1 [ 388.619681][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 388.619697][ T27] audit: type=1804 audit(1584001699.633:158): pid=12585 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir772031809/syzkaller.yR88xY/93/memory.events" dev="sda1" ino=16561 res=1 [ 388.653304][ T27] audit: type=1800 audit(1584001699.633:159): pid=12585 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16561 res=0 [ 388.681418][ T27] audit: type=1804 audit(1584001699.693:160): pid=12585 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir772031809/syzkaller.yR88xY/93/memory.events" dev="sda1" ino=16561 res=1 [ 388.717095][ T27] audit: type=1804 audit(1584001699.723:161): pid=12585 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir772031809/syzkaller.yR88xY/93/memory.events" dev="sda1" ino=16561 res=1 08:28:21 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 08:28:21 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a", 0x11) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 08:28:21 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 08:28:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 08:28:21 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 08:28:21 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 390.862384][ T27] audit: type=1804 audit(1584001701.873:162): pid=12586 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir772031809/syzkaller.yR88xY/93/memory.events" dev="sda1" ino=16561 res=1 08:28:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 390.970077][ T27] audit: type=1804 audit(1584001701.983:163): pid=12594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir170169977/syzkaller.FeItgO/105/memory.events" dev="sda1" ino=16516 res=1 [ 391.099264][ T27] audit: type=1800 audit(1584001702.013:164): pid=12594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16516 res=0 08:28:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 391.125420][ T27] audit: type=1804 audit(1584001702.023:165): pid=12596 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/147/memory.events" dev="sda1" ino=16488 res=1 08:28:22 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 391.271366][ T27] audit: type=1804 audit(1584001702.023:167): pid=12595 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir953589590/syzkaller.qcjcxf/126/memory.events" dev="sda1" ino=16561 res=1 08:28:22 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 391.335919][ T27] audit: type=1800 audit(1584001702.033:168): pid=12595 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16561 res=0 08:28:22 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a", 0x11) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 08:28:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 399.352798][ T27] kauditd_printk_skb: 20 callbacks suppressed [ 399.352815][ T27] audit: type=1804 audit(1584001710.363:188): pid=12632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir772031809/syzkaller.yR88xY/94/memory.events" dev="sda1" ino=16516 res=1 [ 399.385338][ T27] audit: type=1800 audit(1584001710.363:189): pid=12632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16516 res=0 [ 399.406553][ T27] audit: type=1804 audit(1584001710.363:190): pid=12632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir772031809/syzkaller.yR88xY/94/memory.events" dev="sda1" ino=16516 res=1 [ 399.431963][ T27] audit: type=1804 audit(1584001710.393:191): pid=12632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir772031809/syzkaller.yR88xY/94/memory.events" dev="sda1" ino=16516 res=1 [ 399.500413][ T27] audit: type=1804 audit(1584001710.513:192): pid=12632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir772031809/syzkaller.yR88xY/94/memory.events" dev="sda1" ino=16516 res=1 08:28:30 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 08:28:30 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 08:28:30 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a", 0x11) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 08:28:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 08:28:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 08:28:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 399.664707][ T27] audit: type=1804 audit(1584001710.673:193): pid=12635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/148/memory.events" dev="sda1" ino=16625 res=1 [ 399.707622][ T27] audit: type=1800 audit(1584001710.713:194): pid=12635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16625 res=0 [ 399.729051][ T27] audit: type=1804 audit(1584001710.723:195): pid=12635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/148/memory.events" dev="sda1" ino=16625 res=1 [ 399.776811][ T27] audit: type=1804 audit(1584001710.783:196): pid=12635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/148/memory.events" dev="sda1" ino=16625 res=1 08:28:30 executing program 4: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) [ 399.905131][ T27] audit: type=1804 audit(1584001710.913:197): pid=12648 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir979602955/syzkaller.tD9pSu/148/memory.events" dev="sda1" ino=16625 res=1 08:28:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 08:28:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 08:28:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 08:28:31 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:28:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 407.977305][ T27] audit: type=1804 audit(1584001718.983:198): pid=12681 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir772031809/syzkaller.yR88xY/95/memory.events" dev="sda1" ino=16561 res=1 [ 408.003199][ T27] audit: type=1800 audit(1584001718.983:199): pid=12681 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16561 res=0 [ 408.024629][ T27] audit: type=1804 audit(1584001718.983:200): pid=12681 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir772031809/syzkaller.yR88xY/95/memory.events" dev="sda1" ino=16561 res=1 [ 408.052497][ T27] audit: type=1804 audit(1584001719.063:201): pid=12681 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir772031809/syzkaller.yR88xY/95/memory.events" dev="sda1" ino=16561 res=1 [ 408.180769][ T27] audit: type=1804 audit(1584001719.193:202): pid=12682 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir772031809/syzkaller.yR88xY/95/memory.events" dev="sda1" ino=16561 res=1 08:28:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 08:28:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:28:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 08:28:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:28:39 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x900000a, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c000100140003800000000000000000000000000000000014000400ff01000000000000000000000000000108000700000000001800060014000300fe880000000000000000000000000001"], 0xac}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 08:28:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e48000037000510d25a80648c63940d0224fc60100010400a000000053582c137153e370948018000f01700d1bd", 0xfd99}], 0x1, 0x0, 0x0, 0x60000000}, 0x10) [ 408.322226][T12689] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 08:28:39 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x900000a, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c000100140003800000000000000000000000000000000014000400ff01000000000000000000000000000108000700000000001800060014000300fe880000000000000000000000000001"], 0xac}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 08:28:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 408.437592][T12700] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 08:28:39 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x900000a, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c000100140003800000000000000000000000000000000014000400ff01000000000000000000000000000108000700000000001800060014000300fe880000000000000000000000000001"], 0xac}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 08:28:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:28:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 08:28:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 08:28:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 408.736831][T12711] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 08:28:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 408.794999][T12716] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:28:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="0800ffffffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) 08:28:39 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x900000a, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c000100140003800000000000000000000000000000000014000400ff01000000000000000000000000000108000700000000001800060014000300fe880000000000000000000000000001"], 0xac}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 08:28:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000), 0x4) [ 408.950487][T12726] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 409.033946][T12736] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 409.065014][T12734] bond1: (slave gretap1): Enslaving as a backup interface with an up link [ 409.154865][T12726] bond1: (slave bridge1): Enslaving as a backup interface with a down link [ 409.388001][T12726] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 409.402418][T12744] bond1: (slave bridge2): Enslaving as a backup interface with a down link 08:28:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="0800ffffffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) 08:28:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c, 0x10, &(0x7f0000000000), 0x3}, 0x48) 08:28:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@xdp, &(0x7f0000000340)=0x80) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) 08:28:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000), 0x4) 08:28:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:28:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="0800ffffffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) [ 414.539502][T12746] net_ratelimit: 2 callbacks suppressed [ 414.539518][T12746] netlink: zone id is out of range [ 414.550787][T12746] netlink: zone id is out of range [ 414.556600][T12746] netlink: del zone limit has 8 unknown bytes [ 414.603510][T12752] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 08:28:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000), 0x4) [ 414.691459][T12752] bond2: (slave gretap2): Enslaving as a backup interface with an up link [ 414.727622][T12752] bond2: (slave bridge3): Enslaving as a backup interface with a down link 08:28:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="0800ffffffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) 08:28:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c, 0x10, &(0x7f0000000000), 0x3}, 0x48) 08:28:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="0800ffffffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) [ 415.064791][T12769] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 415.087603][T12773] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 415.143605][T12775] bond4: (slave gretap1): Enslaving as a backup interface with an up link [ 415.165818][T12778] bond3: (slave gretap3): Enslaving as a backup interface with an up link 08:28:46 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000), 0x4) [ 415.189043][T12779] bond4: (slave bridge4): Enslaving as a backup interface with a down link [ 415.207124][T12781] bond3: (slave bridge4): Enslaving as a backup interface with a down link 08:28:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c, 0x10, &(0x7f0000000000), 0x3}, 0x48) 08:28:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="0800ffffffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) 08:28:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="0800ffffffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) 08:28:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="0800ffffffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) 08:28:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) close(r2) 08:28:54 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000300)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7c00e7", 0x48, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x2, 0x0, 0x0, {0x0, 0x6, "6938b9", 0x0, 0x88, 0x0, @mcast1, @mcast1, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@rand_addr="6d732d574e45fc3590af16180ac85c9c"]}]}}}}}}}, 0x0) 08:28:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@xdp, &(0x7f0000000340)=0x80) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) 08:28:55 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000300)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7c00e7", 0x48, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x2, 0x0, 0x0, {0x0, 0x6, "6938b9", 0x0, 0x88, 0x0, @mcast1, @mcast1, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@rand_addr="6d732d574e45fc3590af16180ac85c9c"]}]}}}}}}}, 0x0) [ 423.975680][T12806] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 08:28:55 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000300)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7c00e7", 0x48, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x2, 0x0, 0x0, {0x0, 0x6, "6938b9", 0x0, 0x88, 0x0, @mcast1, @mcast1, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@rand_addr="6d732d574e45fc3590af16180ac85c9c"]}]}}}}}}}, 0x0) 08:28:55 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000300)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7c00e7", 0x48, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x2, 0x0, 0x0, {0x0, 0x6, "6938b9", 0x0, 0x88, 0x0, @mcast1, @mcast1, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@rand_addr="6d732d574e45fc3590af16180ac85c9c"]}]}}}}}}}, 0x0) [ 424.107096][T12808] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 08:28:55 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000c80)={@local, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x1, 0x0, 0x4}}}}}}, 0x0) 08:28:55 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000c80)={@local, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x1, 0x0, 0x4}}}}}}, 0x0) [ 424.286696][T12812] bond4: (slave gretap4): Enslaving as a backup interface with an up link 08:28:55 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000c80)={@local, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x1, 0x0, 0x4}}}}}}, 0x0) [ 424.342292][T12818] bond5: (slave gretap2): Enslaving as a backup interface with an up link [ 424.397475][T12819] bond4: (slave bridge5): Enslaving as a backup interface with a down link [ 424.406678][T12823] general protection fault, probably for non-canonical address 0xdffffc000000008f: 0000 [#1] PREEMPT SMP KASAN [ 424.418397][T12823] KASAN: null-ptr-deref in range [0x0000000000000478-0x000000000000047f] [ 424.426810][T12823] CPU: 1 PID: 12823 Comm: syz-executor.3 Not tainted 5.6.0-rc3-syzkaller #0 [ 424.435480][T12823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.445677][T12823] RIP: 0010:qdisc_hash_add.part.0+0xc3/0x260 [ 424.451656][T12823] Code: 69 6b 38 47 86 c8 61 4c 8d 7b 28 48 b8 00 00 00 00 00 fc ff df c1 ed 1c 4d 8d ac ee 78 04 00 00 4c 89 ea 4c 89 ef 48 c1 ea 03 <80> 3c 02 00 0f 85 7b 01 00 00 4c 89 fa 49 8b ac ee 78 04 00 00 48 [ 424.471257][T12823] RSP: 0018:ffffc900015d7b48 EFLAGS: 00010202 [ 424.477321][T12823] RAX: dffffc0000000000 RBX: ffffffff8a387fc0 RCX: ffffc90010491000 [ 424.485297][T12823] RDX: 000000000000008f RSI: ffffffff86278e92 RDI: 0000000000000478 [ 424.493270][T12823] RBP: 0000000000000000 R08: ffff888070890100 R09: fffffbfff1469d6d [ 424.501236][T12823] R10: fffffbfff1469d6c R11: ffffffff8a34eb67 R12: 0000000000000000 [ 424.509200][T12823] R13: 0000000000000478 R14: 0000000000000000 R15: ffffffff8a387fe8 [ 424.517168][T12823] FS: 00007f7a401c0700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 424.526074][T12823] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 424.532643][T12823] CR2: 0000000000748000 CR3: 0000000094652000 CR4: 00000000001406e0 [ 424.540597][T12823] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 424.548991][T12823] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 424.557109][T12823] Call Trace: [ 424.561021][T12823] qdisc_hash_add+0xa5/0xc0 [ 424.565570][T12823] dev_qdisc_set_real_num_tx_queues+0x19b/0x250 [ 424.571854][T12823] ? xdp_rxq_info_reg_mem_model+0x236/0x910 [ 424.577745][T12823] netif_set_real_num_tx_queues+0x25b/0x700 [ 424.583742][T12823] ? memset+0x20/0x40 [ 424.587761][T12823] tun_attach+0x549/0x1550 [ 424.592232][T12823] ? lock_downgrade+0x7f0/0x7f0 [ 424.597156][T12823] ? full_name_hash+0xb5/0xf0 [ 424.601819][T12823] __tun_chr_ioctl+0x1ff7/0x4120 [ 424.606773][T12823] ? tun_chr_read_iter+0x1d0/0x1d0 [ 424.612283][T12823] ? __fget_files+0x329/0x4f0 [ 424.616952][T12823] ? tun_chr_compat_ioctl+0x30/0x30 [ 424.622135][T12823] ksys_ioctl+0x11a/0x180 [ 424.626454][T12823] __x64_sys_ioctl+0x6f/0xb0 [ 424.631035][T12823] ? lockdep_hardirqs_on+0x417/0x5d0 [ 424.636364][T12823] do_syscall_64+0xf6/0x790 [ 424.640936][T12823] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 424.646805][T12823] RIP: 0033:0x45c679 [ 424.650689][T12823] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 424.670337][T12823] RSP: 002b:00007f7a401bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 424.678735][T12823] RAX: ffffffffffffffda RBX: 00007f7a401c06d4 RCX: 000000000045c679 [ 424.686693][T12823] RDX: 0000000020000040 RSI: 00000000400454ca RDI: 0000000000000005 [ 424.694648][T12823] RBP: 000000000076c040 R08: 0000000000000000 R09: 0000000000000000 [ 424.702599][T12823] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 424.710565][T12823] R13: 00000000000005a2 R14: 00000000004c81e0 R15: 000000000076c04c [ 424.718609][T12823] Modules linked in: [ 424.726231][T12823] ---[ end trace 08c24703a5a7400b ]--- [ 424.733082][T12823] RIP: 0010:qdisc_hash_add.part.0+0xc3/0x260 [ 424.739154][T12823] Code: 69 6b 38 47 86 c8 61 4c 8d 7b 28 48 b8 00 00 00 00 00 fc ff df c1 ed 1c 4d 8d ac ee 78 04 00 00 4c 89 ea 4c 89 ef 48 c1 ea 03 <80> 3c 02 00 0f 85 7b 01 00 00 4c 89 fa 49 8b ac ee 78 04 00 00 48 [ 424.758951][T12823] RSP: 0018:ffffc900015d7b48 EFLAGS: 00010202 [ 424.765029][T12823] RAX: dffffc0000000000 RBX: ffffffff8a387fc0 RCX: ffffc90010491000 [ 424.773086][T12823] RDX: 000000000000008f RSI: ffffffff86278e92 RDI: 0000000000000478 [ 424.781195][T12823] RBP: 0000000000000000 R08: ffff888070890100 R09: fffffbfff1469d6d [ 424.789228][T12823] R10: fffffbfff1469d6c R11: ffffffff8a34eb67 R12: 0000000000000000 [ 424.797209][T12823] R13: 0000000000000478 R14: 0000000000000000 R15: ffffffff8a387fe8 [ 424.807559][T12823] FS: 00007f7a401c0700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 424.816556][T12823] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 424.823520][T12823] CR2: 0000000000748000 CR3: 0000000094652000 CR4: 00000000001406e0 [ 424.832319][T12823] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 424.840338][T12823] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 424.848323][T12823] Kernel panic - not syncing: Fatal exception [ 424.855782][T12823] Kernel Offset: disabled [ 424.860104][T12823] Rebooting in 86400 seconds..